Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-3140
Vulnerability from csaf_certbund
Published
2024-10-09 22:00
Modified
2024-10-10 22:00
Summary
Juniper JUNOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS ausnutzen, um Denial-of-Service-Zustände herbeizuführen, Informationen preiszugeben, Code auszuführen, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen.
Betroffene Betriebssysteme
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS ausnutzen, um Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen preiszugeben, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3140 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3140.json" }, { "category": "self", "summary": "WID-SEC-2024-3140 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3140" }, { "category": "external", "summary": "Juniper Patchday October 2024 vom 2024-10-09", "url": "https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending\u0026numberOfResults=50\u0026f:ctype=%5BSecurity%20Advisories%5D" } ], "source_lang": "en-US", "title": "Juniper JUNOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-10-10T22:00:00.000+00:00", "generator": { "date": "2024-10-11T08:11:54.748+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-3140", "initial_release_date": "2024-10-09T22:00:00.000+00:00", "revision_history": [ { "date": "2024-10-09T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-10-10T22:00:00.000+00:00", "number": "2", "summary": "Juniper Link angepasst" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T038242", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-38240", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2023-38240" }, { "cve": "CVE-2023-51385", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2023-51385" }, { "cve": "CVE-2024-39515", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-39515" }, { "cve": "CVE-2024-39516", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-39516" }, { "cve": "CVE-2024-39525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-39525" }, { "cve": "CVE-2024-39526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-39526" }, { "cve": "CVE-2024-39527", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-39527" }, { "cve": "CVE-2024-39534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-39534" }, { "cve": "CVE-2024-39544", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-39544" }, { "cve": "CVE-2024-39547", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-39547" }, { "cve": "CVE-2024-39563", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-39563" }, { "cve": "CVE-2024-47489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47489" }, { "cve": "CVE-2024-47490", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47490" }, { "cve": "CVE-2024-47491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47491" }, { "cve": "CVE-2024-47493", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47493" }, { "cve": "CVE-2024-47494", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47494" }, { "cve": "CVE-2024-47495", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47495" }, { "cve": "CVE-2024-47496", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47496" }, { "cve": "CVE-2024-47497", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47497" }, { "cve": "CVE-2024-47498", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47498" }, { "cve": "CVE-2024-47499", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47499" }, { "cve": "CVE-2024-47501", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47501" }, { "cve": "CVE-2024-47502", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47502" }, { "cve": "CVE-2024-47503", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47503" }, { "cve": "CVE-2024-47504", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47504" }, { "cve": "CVE-2024-47506", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47506" }, { "cve": "CVE-2024-47507", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in verschiedenen Produkten von Juniper. Diese werden durch verschiedene sicherheitsrelevante Probleme verursacht, darunter unzureichende Eingabevalidierung, unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Speicherung von Klartextdaten, Race Conditions und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen es Angreifern, Denial-of-Service-Zust\u00e4nde herbeizuf\u00fchren, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen zu umgehen, einschlie\u00dflich der Autorisierung, was zu einer vollst\u00e4ndigen Kontrolle \u00fcber das Ger\u00e4t f\u00fchrt. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Anmeldung oder Benutzerinteraktion, erh\u00f6hte Berechtigungen oder spezielle Bedingungen, die vor der Ausnutzung erf\u00fcllt sein m\u00fcssen." } ], "product_status": { "known_affected": [ "T038242" ] }, "release_date": "2024-10-09T22:00:00.000+00:00", "title": "CVE-2024-47507" } ] }
cve-2023-51385
Vulnerability from cvelistv5
Published
2023-12-18 00:00
Modified
2024-08-02 22:32
Severity ?
EPSS score ?
Summary
In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:32:09.069Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openssh.com/txt/release-9.6" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2023/12/18/2" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a" }, { "name": "DSA-5586", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5586" }, { "tags": [ "x_transferred" ], "url": "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html" }, { "name": "[debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html" }, { "name": "[oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/12/26/4" }, { "name": "GLSA-202312-17", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202312-17" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240105-0005/" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214084" }, { "name": "20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/21" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-13T21:08:08.727930", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.openssh.com/txt/release-9.6" }, { "url": "https://www.openwall.com/lists/oss-security/2023/12/18/2" }, { "url": "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a" }, { "name": "DSA-5586", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5586" }, { "url": "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html" }, { "name": "[debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html" }, { "name": "[oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2023/12/26/4" }, { "name": "GLSA-202312-17", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202312-17" }, { "url": "https://security.netapp.com/advisory/ntap-20240105-0005/" }, { "url": "https://support.apple.com/kb/HT214084" }, { "name": "20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/21" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-51385", "datePublished": "2023-12-18T00:00:00", "dateReserved": "2023-12-18T00:00:00", "dateUpdated": "2024-08-02T22:32:09.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47506
Vulnerability from cvelistv5
Published
2024-10-11 15:37
Modified
2024-10-11 17:15
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
8.2 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/R:A/RE:M
8.2 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/R:A/RE:M
EPSS score ?
Summary
A Deadlock vulnerability in the packet forwarding engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).
When a large amount of traffic is processed by ATP Cloud inspection, a deadlock can occur which will result in a PFE crash and restart. Whether the crash occurs, depends on system internal timing that is outside the attackers control.
This issue affects Junos OS on SRX Series:
* All versions before 21.3R3-S1,
* 21.4 versions before 21.4R3,
* 22.1 versions before 22.1R2,
* 22.2 versions before 22.2R1-S2, 22.2R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88137 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47506", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:15:25.387504Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:15:46.190Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.3R3-S1", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R2", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R1-S2, 22.2R2", "status": "affected", "version": "22.2", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eTo be exposed to this issue a minimal configuration like the following needs to be present:\u003cbr\u003e\u003cbr\u003e\u003c/span\u003e\u003ctt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e[\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eservices advanced-anti-malware policy \u0026lt;\u003c/span\u003eaamw-policy-name\u0026gt; ... ]\u003cbr\u003e[ security policies from-zone \u0026lt;source-zone\u0026gt; to-zone \u0026lt;destination-zone\u0026gt; policy \u0026lt;name\u0026gt; then permit application-services advanced-anti-malware-policy \u0026lt;\u003c/span\u003eaamw-policy-name\u0026gt; ]\u003c/tt\u003e" } ], "value": "To be exposed to this issue a minimal configuration like the following needs to be present:\n\n[\u00a0services advanced-anti-malware policy \u003caamw-policy-name\u003e ... ]\n[ security policies from-zone \u003csource-zone\u003e to-zone \u003cdestination-zone\u003e policy \u003cname\u003e then permit application-services advanced-anti-malware-policy \u003caamw-policy-name\u003e ]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Deadlock vulnerability in the packet forwarding engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).\u003cbr\u003e\u003cbr\u003eWhen a large amount of traffic is processed by ATP Cloud inspection, a deadlock can occur which will result in a PFE crash and restart. Whether the crash occurs, depends on system internal timing that is outside the attackers control.\u003cbr\u003e\n\n\u003cbr\u003e\u003cp\u003eThis issue affects Junos OS on SRX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.3R3-S1,\u003c/li\u003e\u003cli\u003e21.4 versions before 21.4R3,\u003c/li\u003e\u003cli\u003e22.1 versions before 22.1R2,\u003c/li\u003e\u003cli\u003e22.2 versions before 22.2R1-S2, 22.2R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "A Deadlock vulnerability in the packet forwarding engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).\n\nWhen a large amount of traffic is processed by ATP Cloud inspection, a deadlock can occur which will result in a PFE crash and restart. Whether the crash occurs, depends on system internal timing that is outside the attackers control.\n\n\n\nThis issue affects Junos OS on SRX Series:\n\n\n\n * All versions before 21.3R3-S1,\n * 21.4 versions before 21.4R3,\n * 22.1 versions before 22.1R2,\n * 22.2 versions before 22.2R1-S2, 22.2R2." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 8.2, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/R:A/RE:M", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-833", "description": "CWE-833 Deadlock", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:37:32.961Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88137" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: 21.3R3-S1, 21.4R3, 22.1R2, 22.2R1-S2, 22.2R2, 22.3R1, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue: 21.3R3-S1, 21.4R3, 22.1R2, 22.2R1-S2, 22.2R2, 22.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA88137", "defect": [ "1661766" ], "discovery": "USER" }, "title": "Junos OS: SRX Series: A large amount of traffic being processed by ATP Cloud can lead to a PFE crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47506", "datePublished": "2024-10-11T15:37:32.961Z", "dateReserved": "2024-09-25T15:26:52.610Z", "dateUpdated": "2024-10-11T17:15:46.190Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39563
Vulnerability from cvelistv5
Published
2024-10-11 15:21
Modified
2024-10-11 18:03
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
EPSS score ?
Summary
A Command Injection vulnerability in Juniper Networks Junos Space allows an unauthenticated, network-based attacker sending a specially crafted request to execute arbitrary shell commands on the Junos Space Appliance, leading to remote command execution by the web application, gaining complete control of the device.
A specific script in the Junos Space web application allows attacker-controlled input from a GET request without sufficient input sanitization. A specially crafted request can exploit this vulnerability to execute arbitrary shell commands on the Junos Space Appliance.
This issue affects Junos Space 24.1R1. Previous versions of Junos Space are unaffected by this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88110 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: 24.1R1 < |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_space", "vendor": "juniper", "versions": [ { "status": "affected", "version": "24.1r1" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39563", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T18:01:41.047219Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T18:03:20.129Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "24.1R1", "versionType": "custom" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Command Injection\u0026nbsp;vulnerability in Juniper Networks Junos Space allows an unauthenticated, network-based attacker sending a specially crafted request\u0026nbsp;to execute arbitrary shell commands on the Junos Space Appliance, leading to\u0026nbsp;remote command execution by the web application, gaining complete control of the device.\u003cbr\u003e\u003cbr\u003eA specific script in the Junos Space web application allows attacker-controlled input from a GET request without sufficient input sanitization. A specially crafted request can exploit this vulnerability to execute arbitrary shell commands on the Junos Space Appliance.\u003cbr\u003e\u003cbr\u003e\u003cp\u003eThis issue affects Junos Space 24.1R1. Previous versions of Junos Space are unaffected by this vulnerability.\u003c/p\u003e" } ], "value": "A Command Injection\u00a0vulnerability in Juniper Networks Junos Space allows an unauthenticated, network-based attacker sending a specially crafted request\u00a0to execute arbitrary shell commands on the Junos Space Appliance, leading to\u00a0remote command execution by the web application, gaining complete control of the device.\n\nA specific script in the Junos Space web application allows attacker-controlled input from a GET request without sufficient input sanitization. A specially crafted request can exploit this vulnerability to execute arbitrary shell commands on the Junos Space Appliance.\n\nThis issue affects Junos Space 24.1R1. Previous versions of Junos Space are unaffected by this vulnerability." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:21:18.354Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88110" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 24.1R1 Patch V1, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue: Junos Space 24.1R1 Patch V1, and all subsequent releases." } ], "source": { "advisory": "JSA88110", "defect": [ "1815259" ], "discovery": "INTERNAL" }, "title": "Junos Space: Remote Command Execution (RCE) vulnerability in web application", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use access lists or firewall filters to limit access to the device\u0027s web interface only from trusted hosts.\u003cbr\u003e" } ], "value": "Use access lists or firewall filters to limit access to the device\u0027s web interface only from trusted hosts." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39563", "datePublished": "2024-10-11T15:21:18.354Z", "dateReserved": "2024-06-25T15:12:53.249Z", "dateUpdated": "2024-10-11T18:03:20.129Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47494
Vulnerability from cvelistv5
Published
2024-10-11 15:24
Modified
2024-10-11 17:48
Severity ?
EPSS score ?
Summary
A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in the AgentD process of Juniper Networks Junos OS allows an attacker who is already causing impact to established sessions which generates counter changes picked up by the AgentD process during telemetry polling, to move the AgentD process into a state where AgentD attempts to reap an already destroyed sensor. This reaping attempt then leads to memory corruption causing the FPC to crash which is a Denial of Service (DoS).
The FPC will recover automatically without user intervention after the crash.
This issue affects Junos OS:
* All versions before 21.4R3-S9
* From 22.2 before 22.2R3-S5,
* From 22.3 before 22.3R3-S4,
* From 22.4 before 22.4R3-S3,
* From 23.2 before 23.2R2-S2,
* From 23.4 before 23.4R2.
This issue does not affect Junos OS Evolved.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88121 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47494", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:48:28.928671Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:48:37.447Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S9", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following minimal configuration is required for exposure:\u0026nbsp;\u003cbr\u003e\u0026nbsp; [services analytics]\u003cbr\u003e\u003cbr\u003e" } ], "value": "The following minimal configuration is required for exposure:\u00a0\n\u00a0 [services analytics]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in the AgentD process of Juniper Networks Junos OS allows an attacker who is already causing impact to established sessions which generates counter changes picked up by the AgentD process during telemetry polling, to move the AgentD process into a state where AgentD attempts to reap an already destroyed sensor. This reaping attempt then leads to memory corruption causing the FPC to crash which is a Denial of Service (DoS).\n\n\n\n\u003cbr\u003e\u003cbr\u003eThe FPC will recover automatically without user intervention after the crash.\u003cbr\u003e\u003cp\u003eThis issue affects Junos OS:\u0026nbsp;\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before\u0026nbsp;21.4R3-S9\u003c/li\u003e\u003cli\u003eFrom 22.2 before 22.2R3-S5,\u003c/li\u003e\u003cli\u003eFrom 22.3 before 22.3R3-S4,\u003c/li\u003e\u003cli\u003eFrom 22.4 before 22.4R3-S3,\u003c/li\u003e\u003cli\u003eFrom 23.2 before 23.2R2-S2,\u003c/li\u003e\u003cli\u003eFrom 23.4 before 23.4R2.\u003c/li\u003e\u003c/ul\u003eThis issue does not affect Junos OS Evolved.\u003cbr\u003e" } ], "value": "A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in the AgentD process of Juniper Networks Junos OS allows an attacker who is already causing impact to established sessions which generates counter changes picked up by the AgentD process during telemetry polling, to move the AgentD process into a state where AgentD attempts to reap an already destroyed sensor. This reaping attempt then leads to memory corruption causing the FPC to crash which is a Denial of Service (DoS).\n\n\n\n\n\nThe FPC will recover automatically without user intervention after the crash.\nThis issue affects Junos OS:\u00a0\n\n * All versions before\u00a021.4R3-S9\n * From 22.2 before 22.2R3-S5,\n * From 22.3 before 22.3R3-S4,\n * From 22.4 before 22.4R3-S3,\n * From 23.2 before 23.2R2-S2,\n * From 23.4 before 23.4R2.\n\n\nThis issue does not affect Junos OS Evolved." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "YES", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.2, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "GREEN", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/AU:Y/R:A/RE:L/U:Green", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "LOW" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:24:35.820Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88121" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue:\u003cbr\u003eJunos OS: 21.4R3-S9, 22.2R3-S5, 22.3R3-S4, 22.4R3-S3, 23.2R2-S2, 23.4R2, 24.2R1, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\nJunos OS: 21.4R3-S9, 22.2R3-S5, 22.3R3-S4, 22.4R3-S3, 23.2R2-S2, 23.4R2, 24.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA88121", "defect": [ "1769294" ], "discovery": "USER" }, "title": "Junos OS: Due to a race condition AgentD process causes a memory corruption and FPC reset", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47494", "datePublished": "2024-10-11T15:24:35.820Z", "dateReserved": "2024-09-25T15:26:52.608Z", "dateUpdated": "2024-10-11T17:48:37.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39544
Vulnerability from cvelistv5
Published
2024-10-11 15:18
Modified
2024-10-11 18:59
Severity ?
5.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
5.1 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
5.1 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
EPSS score ?
Summary
An Incorrect Default Permissions vulnerability in the command line interface (CLI) of Juniper Networks Junos OS Evolved allows a low privileged local attacker to view NETCONF traceoptions files, representing an exposure of sensitive information.
On all Junos OS Evolved platforms, when NETCONF traceoptions are configured, NETCONF traceoptions files get created with an incorrect group permission, which allows
a low-privileged user can access sensitive information compromising the confidentiality of the system.
Junos OS Evolved:
* All versions before 20.4R3-S9-EVO,
* 21.2-EVO before 21.2R3-S7-EVO,
* 21.4-EVO before 21.4R3-S5-EVO,
* 22.1-EVO before 22.1R3-S5-EVO,
* 22.2-EVO before 22.2R3-S3-EVO,
* 22.3-EVO before 22.3R3-EVO, 22.3R3-S2-EVO,
* 22.4-EVO before 22.4R3-EVO,
* 23.2-EVO before 23.2R1-S2-EVO, 23.2R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88106 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 21.2-EVO ≤ Version: 21.4-EVO ≤ Version: 22.1-EVO ≤ Version: 22.2-EVO ≤ Version: 22.3-EVO ≤ Version: 22.4-EVO ≤ Version: 23.2-EVO ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39544", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T18:59:25.826891Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T18:59:35.095Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S9-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.2R3-S7-EVO", "status": "affected", "version": "21.2-EVO", "versionType": "semver" }, { "lessThan": "21.4R3-S5-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" }, { "lessThan": "22.1R3-S5-EVO", "status": "affected", "version": "22.1-EVO", "versionType": "semver" }, { "lessThan": "22.2R3-S3-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R3-S2-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R1-S2-EVO, 23.2R2-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "NETCONF traceoptions are configured within the following Junos hierarchy:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[system services netconf traceoptions]\u003c/tt\u003e" } ], "value": "NETCONF traceoptions are configured within the following Junos hierarchy:\n\n[system services netconf traceoptions]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An\u0026nbsp;Incorrect Default Permissions vulnerability in the command line interface (CLI) of Juniper Networks Junos OS Evolved allows a low privileged local attacker to view NETCONF traceoptions files, representing an exposure of sensitive information.\u003cbr\u003e\u003cbr\u003e\n\nOn all Junos OS Evolved platforms, when NETCONF traceoptions are configured, NETCONF traceoptions files get created with an incorrect group permission, which allows \n\na low-privileged user can access sensitive information compromising the confidentiality of the system.\n\n\u003cbr\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003eJunos OS Evolved:\u0026nbsp;\u003c/span\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 20.4R3-S9-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e21.2-EVO before 21.2R3-S7-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e21.4-EVO before 21.4R3-S5-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.1-EVO before 22.1R3-S5-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.2-EVO before 22.2R3-S3-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.3-EVO before 22.3R3-EVO, 22.3R3-S2-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.4-EVO before 22.4R3-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.2-EVO before 23.2R1-S2-EVO, 23.2R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An\u00a0Incorrect Default Permissions vulnerability in the command line interface (CLI) of Juniper Networks Junos OS Evolved allows a low privileged local attacker to view NETCONF traceoptions files, representing an exposure of sensitive information.\n\n\n\nOn all Junos OS Evolved platforms, when NETCONF traceoptions are configured, NETCONF traceoptions files get created with an incorrect group permission, which allows \n\na low-privileged user can access sensitive information compromising the confidentiality of the system.\n\n\n\nJunos OS Evolved:\u00a0\n\n\n\n\n * All versions before 20.4R3-S9-EVO,\u00a0\n * 21.2-EVO before 21.2R3-S7-EVO,\u00a0\n * 21.4-EVO before 21.4R3-S5-EVO,\u00a0\n * 22.1-EVO before 22.1R3-S5-EVO,\u00a0\n * 22.2-EVO before 22.2R3-S3-EVO,\u00a0\n * 22.3-EVO before 22.3R3-EVO, 22.3R3-S2-EVO,\u00a0\n * 22.4-EVO before 22.4R3-EVO,\u00a0\n * 23.2-EVO before 23.2R1-S2-EVO, 23.2R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 5.1, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:18:38.836Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88106" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue:\u0026nbsp;Junos OS Evolved 20.4R3-S9-EVO, 21.2R3-S7-EVO, 21.3R3-S5-EVO, 21.4R3-S5-EVO, 22.1R3-S5-EVO, 22.2R3-S3-EVO, 22.3R3-S2-EVO, 22.4R3-EVO, 23.2R1-S2-EVO, 23.2R2-EVO, 23.4R1-EVO, and all subsequent releases.\u003cbr\u003e\u003ch3\u003eRestoration:\u003cbr\u003e\u003c/h3\u003eTo completely remediate this issue, any previously written traceoptions log files should be deleted or have their file permissions changed. See Workaround section above for details." } ], "value": "The following software releases have been updated to resolve this specific issue:\u00a0Junos OS Evolved 20.4R3-S9-EVO, 21.2R3-S7-EVO, 21.3R3-S5-EVO, 21.4R3-S5-EVO, 22.1R3-S5-EVO, 22.2R3-S3-EVO, 22.3R3-S2-EVO, 22.4R3-EVO, 23.2R1-S2-EVO, 23.2R2-EVO, 23.4R1-EVO, and all subsequent releases.\nRestoration:\nTo completely remediate this issue, any previously written traceoptions log files should be deleted or have their file permissions changed. See Workaround section above for details." } ], "source": { "advisory": "JSA88106", "defect": [ "1752889" ], "discovery": "INTERNAL" }, "title": "Junos OS Evolved: Low privileged local user able to view NETCONF traceoptions files", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Disable NETCONF traceoptions and delete any existing traceoptions files in /var/log.\u003cbr\u003e\u003cbr\u003eManually modify the permissions of the NETCONF log file to restore the correct group ownership:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003euser@junos\u0026gt; file change-owner group root /var/log/netconflog.log\u003c/tt\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "Disable NETCONF traceoptions and delete any existing traceoptions files in /var/log.\n\nManually modify the permissions of the NETCONF log file to restore the correct group ownership:\n\nuser@junos\u003e file change-owner group root /var/log/netconflog.log" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39544", "datePublished": "2024-10-11T15:18:38.836Z", "dateReserved": "2024-06-25T15:12:53.245Z", "dateUpdated": "2024-10-11T18:59:35.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47491
Vulnerability from cvelistv5
Published
2024-10-11 15:23
Modified
2024-10-22 19:12
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
8.2 (High) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.2 (High) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
EPSS score ?
Summary
An Improper Handling of Exceptional Conditions vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to cause Denial of Service (DoS).
When a BGP UPDATE with malformed path attribute is received over an established BGP session, rpd crashes and restarts.
Continuous receipt of a BGP UPDATE with a specifically malformed path attribute will create a sustained Denial of Service (DoS) condition for impacted devices. While this issue affects systems running 32-bit and 64-bit systems, the probability of impact on 64-bit system is extremely low.
According to KB25803 https://supportportal.juniper.net/s/article/Junos-How-to-check-if-Junos-OS-is-64-or-32-bit-on-a-router , customers can confirm 32-bit or 64-bit system via the ' show version detail ' command:
lab@router> show version detail| match 32
JUNOS 32-bit kernel Software Suite
lab@router> show version detail| match 64
JUNOS 64-bit kernel Software Suite
This issue affects:
Juniper Networks Junos OS:
* All versions before 21.4R3-S8,
* from 22.2 before 22.2R3-S4,
* from 22.4 before 22.4R3-S3,
* from 23.2 before 23.2R2-S1,
* from 23.4 before 23.4R1-S2, 23.4R2.
Juniper Networks Junos OS Evolved: * All versions before 21.4R3-S8-EVO,
* from 22.2 before 22.2R3-S4-EVO,
* from 22.4 before 22.4R3-S3-EVO,
* from 23.2 before 23.2R2-S1-EVO,
* from 23.4 before 23.4R1-S2-EVO, 23.4R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/ | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos", "vendor": "juniper", "versions": [ { "lessThan": "21.4r3-s8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2r3-s4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4r3-s3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-s1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r1-s2", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "23.4r2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:juniper:junos_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.4r3-s8-evo", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2r3-s4-evo", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4r3-s3-evo", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-s1-evo", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r1-s2-evo", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "23.4r2-evo", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47491", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T19:11:49.343466Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T19:12:09.407Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R1-S2, 23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4R3-S3-EVO", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1-EVO", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R1-S2-EVO, 23.4R2-EVO", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "To be exposed to this issue a minimal BGP configuration like the following is required:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[ protocols bgp group \u0026lt;name\u0026gt; neighbor ... ]\u003c/tt\u003e\u003cbr\u003e" } ], "value": "To be exposed to this issue a minimal BGP configuration like the following is required:\n\n[ protocols bgp group \u003cname\u003e neighbor ... ]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003eAn Improper Handling of Exceptional Conditions vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to cause Denial of Service (DoS).\u003cbr\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003eWhen a BGP UPDATE with malformed path attribute is received over an established BGP session, rpd crashes and restarts. \u003c/span\u003e\u003cbr\u003e\u003cbr\u003eContinuous receipt of a BGP UPDATE with a specifically malformed path attribute will create a sustained Denial of Service (DoS) condition for impacted devices. While t\u003c/span\u003e\u003c/span\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003ehis issue affects systems running 32-bit and 64-bit systems, the probability of impact on 64-bit system is extremely low.\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003e\u003cp\u003e\u003cbr\u003eAccording to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://supportportal.juniper.net/s/article/Junos-How-to-check-if-Junos-OS-is-64-or-32-bit-on-a-router\"\u003eKB25803 \u003c/a\u003e, customers can confirm 32-bit or 64-bit system via the \u0027 \u003cstrong\u003e\u003ccode\u003eshow version detail \u003c/code\u003e\u003c/strong\u003e\u0027 command:\u003cbr\u003e\u003cbr\u003e\u003c/p\u003e\u003ctt\u003e\u2003\u2003\u2003\u2003\u2003lab@router\u0026gt; show version detail| match 32\u003cbr\u003e\u2003\u2003\u2003\u2003\u2003JUNOS 32-bit kernel Software Suite\u0026nbsp;\u003cbr\u003e\u003cbr\u003e\u2003\u2003\u2003\u2003\u2003lab@router\u0026gt; show version detail| match 64\u003cbr\u003e\u2003\u2003\u2003\u2003\u2003JUNOS 64-bit kernel Software Suite\u0026nbsp;\u003cbr\u003e\u003cbr\u003e\u003c/tt\u003e\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003e\u2003Juniper Networks Junos OS:\u0026nbsp;\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S8,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.2 before 22.2R3-S4,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.4 before 22.4R3-S3,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.2 before 23.2R2-S1,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.4 before 23.4R1-S2, 23.4R2.\u003c/li\u003e\u003c/ul\u003e\u2003Juniper Networks Junos OS Evolved:\u0026nbsp;\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S8-EVO, \u003c/li\u003e\u003cli\u003efrom 22.2 before 22.2R3-S4-EVO, \u003c/li\u003e\u003cli\u003efrom 22.4 before 22.4R3-S3-EVO,\u003c/li\u003e\u003cli\u003efrom 23.2 before 23.2R2-S1-EVO, \u003c/li\u003e\u003cli\u003efrom 23.4 before 23.4R1-S2-EVO, 23.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e" } ], "value": "An Improper Handling of Exceptional Conditions vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to cause Denial of Service (DoS).\n\nWhen a BGP UPDATE with malformed path attribute is received over an established BGP session, rpd crashes and restarts. \n\nContinuous receipt of a BGP UPDATE with a specifically malformed path attribute will create a sustained Denial of Service (DoS) condition for impacted devices. While this issue affects systems running 32-bit and 64-bit systems, the probability of impact on 64-bit system is extremely low.\u00a0\nAccording to KB25803 https://supportportal.juniper.net/s/article/Junos-How-to-check-if-Junos-OS-is-64-or-32-bit-on-a-router , customers can confirm 32-bit or 64-bit system via the \u0027 show version detail \u0027 command:\n\n\n\n\u2003\u2003\u2003\u2003\u2003lab@router\u003e show version detail| match 32\n\u2003\u2003\u2003\u2003\u2003JUNOS 32-bit kernel Software Suite\u00a0\n\n\u2003\u2003\u2003\u2003\u2003lab@router\u003e show version detail| match 64\n\u2003\u2003\u2003\u2003\u2003JUNOS 64-bit kernel Software Suite\u00a0\n\n\nThis issue affects:\n\n\u2003Juniper Networks Junos OS:\u00a0\n\n * All versions before 21.4R3-S8,\u00a0\n * from 22.2 before 22.2R3-S4,\u00a0\n * from 22.4 before 22.4R3-S3,\u00a0\n * from 23.2 before 23.2R2-S1,\u00a0\n * from 23.4 before 23.4R1-S2, 23.4R2.\n\n\n\u2003Juniper Networks Junos OS Evolved:\u00a0 * All versions before 21.4R3-S8-EVO, \n * from 22.2 before 22.2R3-S4-EVO, \n * from 22.4 before 22.4R3-S3-EVO,\n * from 23.2 before 23.2R2-S1-EVO, \n * from 23.4 before 23.4R1-S2-EVO, 23.4R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.2, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-17T18:02:14.393Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue:\u003cbr\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eJunos OS: 21.4R3-S8, 22.2R3-S4, 22.4R3-S3, 23.2R2-S1, 23.4R1-S2, 23.4R2, 24.2R1, and all subsequent releases.\u003c/span\u003e \u003cbr\u003e\u003cbr\u003eJunos OS Evolved: 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R1-S2-EVO, 23.4R2-EVO, 24.2R1-EVO,\u0026nbsp;and all subsequent releases.\u003cbr\u003e\u003cbr\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: 21.4R3-S8, 22.2R3-S4, 22.4R3-S3, 23.2R2-S1, 23.4R1-S2, 23.4R2, 24.2R1, and all subsequent releases. \n\nJunos OS Evolved: 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R1-S2-EVO, 23.4R2-EVO, 24.2R1-EVO,\u00a0and all subsequent releases." } ], "source": { "advisory": "JSA88116", "defect": [ "1797147" ], "discovery": "INTERNAL" }, "title": "Junos OS and Junos OS Evolved: Receipt of a specific malformed BGP path attribute leads to an RPD crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47491", "datePublished": "2024-10-11T15:23:08.762Z", "dateReserved": "2024-09-25T15:26:52.608Z", "dateUpdated": "2024-10-22T19:12:09.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47490
Vulnerability from cvelistv5
Published
2024-10-11 15:22
Modified
2024-10-11 17:57
Severity ?
8.2 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
7.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:H
7.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:H
EPSS score ?
Summary
An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS Evolved on ACX 7000 Series allows an unauthenticated, network based attacker to cause increased consumption of resources, ultimately resulting in a Denial of Service (DoS).
When specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the Routing Engine (RE), rather than being handled appropriately. Continuous receipt of these MPLS packets causes resources to be exhausted. MPLS config is not required to be affected by this issue.
This issue affects Junos OS Evolved ACX 7000 Series:
* All versions before 21.4R3-S9-EVO,
* 22.2-EVO before 22.2R3-S4-EVO,
* 22.3-EVO before 22.3R3-S3-EVO,
* 22.4-EVO before 22.4R3-S2-EVO,
* 23.2-EVO before 23.2R2-EVO,
* 23.4-EVO before 23.4R1-S1-EVO, 23.4R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA83009 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 22.2-EVO ≤ Version: 22.3-EVO ≤ Version: 22.4-EVO ≤ Version: 23.2-EVO ≤ Version: 23.4-EVO ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.4r3-s9-evo", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2r3-s4-evo", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r3-s3-evo", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r3-s2-evo", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-evo", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r1-s1-evo", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "23.4r2-evo", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47490", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:54:42.838501Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:57:25.544Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "ACX 7000 Series" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S9-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R3-S3-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-S2-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" }, { "lessThan": "23.4R1-S1-EVO, 23.4R2-EVO", "status": "affected", "version": "23.4-EVO", "versionType": "semver" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the Packet Forwarding Engine (PFE\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e)\u0026nbsp;\u003c/span\u003eof Juniper Networks Junos OS Evolved on ACX 7000 Series allows an unauthenticated, network based attacker to cause increased consumption of resources, ultimately resulting in a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eWhen specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the Routing Engine (RE), rather than being handled appropriately. Continuous receipt of these MPLS packets causes resources to be exhausted. MPLS config is not required to be affected by this issue.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003e\u003cbr\u003e\u003c/span\u003e\u003c/p\u003e\u003cp\u003eThis issue affects Junos OS Evolved ACX 7000 Series:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S9-EVO,\u003c/li\u003e\u003cli\u003e22.2-EVO before 22.2R3-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.3-EVO before 22.3R3-S3-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.4-EVO before 22.4R3-S2-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.2-EVO before 23.2R2-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.4-EVO before 23.4R1-S1-EVO, 23.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e" } ], "value": "An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the Packet Forwarding Engine (PFE)\u00a0of Juniper Networks Junos OS Evolved on ACX 7000 Series allows an unauthenticated, network based attacker to cause increased consumption of resources, ultimately resulting in a Denial of Service (DoS).\n\nWhen specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the Routing Engine (RE), rather than being handled appropriately. Continuous receipt of these MPLS packets causes resources to be exhausted. MPLS config is not required to be affected by this issue.\u00a0\n\n\nThis issue affects Junos OS Evolved ACX 7000 Series:\u00a0\n\n\n\n * All versions before 21.4R3-S9-EVO,\n * 22.2-EVO before 22.2R3-S4-EVO,\u00a0\n * 22.3-EVO before 22.3R3-S3-EVO,\u00a0\n * 22.4-EVO before 22.4R3-S2-EVO,\u00a0\n * 23.2-EVO before 23.2R2-EVO,\u00a0\n * 23.4-EVO before 23.4R1-S1-EVO, 23.4R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 7.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:H", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-923", "description": "CWE-923 An Improper Restriction of Communication Channel to Intended Endpoints vulnerability", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:22:39.517Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA83009" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: \u003cbr\u003e\u003cbr\u003eJunos OS Evolved: 21.4R3-S9-EVO, 22.2R3-S4-EVO, 22.3R3-S3-EVO, 22.4R3-S2-EVO, 23.2R2-EVO, 23.4R1-S1-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS Evolved: 21.4R3-S9-EVO, 22.2R3-S4-EVO, 22.3R3-S3-EVO, 22.4R3-S2-EVO, 23.2R2-EVO, 23.4R1-S1-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA88115", "defect": [ "1786574" ], "discovery": "USER" }, "title": "Junos OS Evolved: ACX 7000 Series: Receipt of specific transit MPLS packets causes resources to be exhausted", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47490", "datePublished": "2024-10-11T15:22:39.517Z", "dateReserved": "2024-09-25T15:26:52.608Z", "dateUpdated": "2024-10-11T17:57:25.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39515
Vulnerability from cvelistv5
Published
2024-10-09 20:00
Modified
2024-10-11 15:12
Severity ?
EPSS score ?
Summary
An Improper Validation of Consistency within Input vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.
In some cases, rpd fails to restart requiring a manual restart via the 'restart routing' CLI command.
This issue only affects systems with BGP traceoptions enabled and
requires a BGP session to be already established. Systems without BGP traceoptions enabled are not affected by this issue.
This issue affects iBGP and eBGP, and both IPv4 and IPv6 are affected by this vulnerability.
This issue affects:
Junos OS:
* All versions before 21.4R3-S8,
* 22.2 before 22.2R3-S5,
* 22.3 before 22.3R3-S4,
* 22.4 before 22.4R3-S3,
* 23.2 before 23.2R2-S2,
* 23.4 before 23.4R2;
Junos OS Evolved:
* All versions before 21.4R3-S8-EVO,
* 22.2-EVO before 22.2R3-S5-EVO,
* 22.3-EVO before 22.3R3-S4-EVO,
* 22.4-EVO before 22.4R3-S3-EVO,
* 23.2-EVO before 23.2R2-S2-EVO,
* 23.4-EVO before 23.4R2-EVO.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos", "vendor": "juniper", "versions": [ { "lessThan": "21.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39515", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T20:55:54.146328Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T21:02:29.929Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R3-S4-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-S3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-S2-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" }, { "lessThan": "23.4R2-EVO", "status": "affected", "version": "23.4-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "One of the following traceoptions configurations, either at the top level, under [logical-systems], or [routing-instances], is required to be potentially exposed to this issue:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[protocols bgp traceoptions]\u003cbr\u003e[protocols bgp group \u0026lt;group-name\u0026gt; traceoptions]\u003cbr\u003e[protocols bgp group \u0026lt;group-name\u0026gt; neighbor \u0026lt;address\u0026gt; traceoptions]\u003cbr\u003e\u003c/tt\u003e" } ], "value": "One of the following traceoptions configurations, either at the top level, under [logical-systems], or [routing-instances], is required to be potentially exposed to this issue:\n\n[protocols bgp traceoptions]\n[protocols bgp group \u003cgroup-name\u003e traceoptions]\n[protocols bgp group \u003cgroup-name\u003e neighbor \u003caddress\u003e traceoptions]" } ], "credits": [ { "lang": "en", "type": "finder", "value": "Juniper SIRT would like to acknowledge and thank Craig Dods from Meta\u2019s Infrastructure Security Engineering team for responsibly reporting this vulnerability." } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Validation of Consistency within Input vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\u003cbr\u003e\u003cbr\u003eIn some cases, rpd fails to restart requiring a manual restart via the \u0027\u003ctt\u003erestart routing\u003c/tt\u003e\u0027 CLI command.\u003cbr\u003e\u003cbr\u003eThis issue only affects systems with BGP traceoptions enabled and \n\nrequires a BGP session to be already established. Systems without BGP traceoptions enabled are not affected by this issue.\u003cbr\u003e\u003cbr\u003eThis issue affects iBGP and eBGP, and both IPv4 and IPv6 are affected by this vulnerability.\n\n\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJunos OS:\u0026nbsp;\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S8,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.2 before 22.2R3-S5,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.3 before 22.3R3-S4,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.4 before 22.4R3-S3,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.2 before 23.2R2-S2,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.4 before 23.4R2;\u0026nbsp;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eJunos OS Evolved:\u0026nbsp;\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S8-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.2-EVO before 22.2R3-S5-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.3-EVO before 22.3R3-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.4-EVO before 22.4R3-S3-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.2-EVO before 23.2R2-S2-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.4-EVO before 23.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e" } ], "value": "An Improper Validation of Consistency within Input vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\n\nIn some cases, rpd fails to restart requiring a manual restart via the \u0027restart routing\u0027 CLI command.\n\nThis issue only affects systems with BGP traceoptions enabled and \n\nrequires a BGP session to be already established. Systems without BGP traceoptions enabled are not affected by this issue.\n\nThis issue affects iBGP and eBGP, and both IPv4 and IPv6 are affected by this vulnerability.\n\nThis issue affects:\n\nJunos OS:\u00a0\n\n * All versions before 21.4R3-S8,\u00a0\n * 22.2 before 22.2R3-S5,\u00a0\n * 22.3 before 22.3R3-S4,\u00a0\n * 22.4 before 22.4R3-S3,\u00a0\n * 23.2 before 23.2R2-S2,\u00a0\n * 23.4 before 23.4R2;\u00a0\n\n\nJunos OS Evolved:\u00a0\n\n * All versions before 21.4R3-S8-EVO,\u00a0\n * 22.2-EVO before 22.2R3-S5-EVO,\u00a0\n * 22.3-EVO before 22.3R3-S4-EVO,\u00a0\n * 22.4-EVO before 22.4R3-S3-EVO,\u00a0\n * 23.2-EVO before 23.2R2-S2-EVO,\u00a0\n * 23.4-EVO before 23.4R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/R:U", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1288", "description": "CWE-1288: Improper Validation of Consistency within Input", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:12:59.546Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88099" }, { "tags": [ "related" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/cli-reference/topics/ref/statement/traceoptions-edit-protocols-bgp.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: \u003cbr\u003eJunos OS: 21.4R3-S8, 22.2R3-S5*, 22.3R3-S4*, 22.4R3-S3, 23.2R2-S2, 23.4R2, 24.2R1, and all subsequent releases.\u003cbr\u003eJunos OS Evolved: 21.4R3-S8-EVO, 22.2R3-S5-EVO*, 22.3R3-S4-EVO*, 22.4R3-S3-EVO, 23.2R2-S2-EVO, 23.4R2-EVO, 24.2R1-EVO, 24.2R2-EVO, 24.4R1-EVO*, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e*Future release" } ], "value": "The following software releases have been updated to resolve this specific issue: \nJunos OS: 21.4R3-S8, 22.2R3-S5*, 22.3R3-S4*, 22.4R3-S3, 23.2R2-S2, 23.4R2, 24.2R1, and all subsequent releases.\nJunos OS Evolved: 21.4R3-S8-EVO, 22.2R3-S5-EVO*, 22.3R3-S4-EVO*, 22.4R3-S3-EVO, 23.2R2-S2-EVO, 23.4R2-EVO, 24.2R1-EVO, 24.2R2-EVO, 24.4R1-EVO*, and all subsequent releases.\n\n*Future release" } ], "source": { "advisory": "JSA88099", "defect": [ "1814083" ], "discovery": "EXTERNAL" }, "title": "Junos OS and Junos OS Evolved: With BGP traceoptions enabled, receipt of specifically malformed BGP update causes RPD crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Disable BGP traceoptions if they are not being used for active troubleshooting." } ], "value": "Disable BGP traceoptions if they are not being used for active troubleshooting." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39515", "datePublished": "2024-10-09T20:00:39.888Z", "dateReserved": "2024-06-25T15:12:53.238Z", "dateUpdated": "2024-10-11T15:12:59.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47499
Vulnerability from cvelistv5
Published
2024-10-11 15:30
Modified
2024-10-11 17:37
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).
In a scenario where BGP Monitoring Protocol (BMP) is configured with rib-in pre-policy monitoring, receiving a BGP update with a specifically malformed AS PATH attribute over an established BGP session, can cause an RPD crash and restart.
This issue affects:
Junos OS:
* All versions before 21.2R3-S8,
* 21.4 versions before 21.4R3-S8,
* 22.2 versions before 22.2R3-S4,
* 22.3 versions before 22.3R3-S3,
* 22.4 versions before 22.4R3-S2,
* 23.2 versions before 23.2R2-S1,
* 23.4 versions before 23.4R1-S2, 23.4R2;
Junos OS Evolved:
* All versions before 21.2R3-S8-EVO,
* 21.4 versions before 21.4R3-S8-EVO,
* 22.2 versions before 22.2R3-S4-EVO,
* 22.3 versions before 22.3R3-S3-EVO,
* 22.4 versions before 22.4R3-S2-EVO,
* 23.2 versions before 23.2R2-S1-EVO,
* 23.4 versions before 23.4R1-S2-EVO, 23.4R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88129 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.4 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos", "vendor": "juniper", "versions": [ { "lessThan": "21.2r3-s8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4r3-s8", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.2r3-s4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r3-s3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r3-s2", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-s1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r1-s2", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "23.4r2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:juniper:junos_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.2r3-s8-evo", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4r3-s8-evo", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.2r3-s4-evo", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r3-s3-evo", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r3-s2-evo", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-s1-evo", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r1-s2-evo", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "23.4r2-evo", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47499", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:31:56.746037Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:37:24.608Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-S8", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.2R3-S4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S2", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R1-S2, 23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-S8-EVO", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S3-EVO", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S2-EVO", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1-EVO", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R1-S2-EVO, 23.4R2-EVO", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003ctt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eTo be exposed to this issue pre-policy for BMP needs to be configured at least once:\u003cbr\u003e[ protocols bgp ... bmp\u0026nbsp;\u003c/span\u003eroute-monitoring pre-policy ]\u003cbr\u003eor\u003cbr\u003e\n\n[ routing-options bmp ... route-monitoring pre-policy ]\u003cbr\u003e\n\n\u003c/tt\u003e" } ], "value": "To be exposed to this issue pre-policy for BMP needs to be configured at least once:\n[ protocols bgp ... bmp\u00a0route-monitoring pre-policy ]\nor\n\n\n[ routing-options bmp ... route-monitoring pre-policy ]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).\u0026nbsp;\u003cbr\u003e\u003cbr\u003eIn a scenario where BGP Monitoring Protocol (BMP) is configured with rib-in pre-policy monitoring, receiving a BGP update with a specifically malformed AS PATH attribute over an established BGP session, can cause an RPD crash and restart.\u003cbr\u003e\u003cbr\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJunos OS:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.2R3-S8,\u003c/li\u003e\u003cli\u003e21.4 versions before 21.4R3-S8,\u003c/li\u003e\u003cli\u003e22.2 versions before 22.2R3-S4,\u003c/li\u003e\u003cli\u003e22.3 versions before 22.3R3-S3,\u003c/li\u003e\u003cli\u003e22.4 versions before 22.4R3-S2,\u003c/li\u003e\u003cli\u003e23.2 versions before 23.2R2-S1,\u003c/li\u003e\u003cli\u003e23.4 versions before 23.4R1-S2, 23.4R2;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e\u003cbr\u003e\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eJunos OS Evolved:\u003c/span\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.2R3-S8-EVO,\u003c/li\u003e\u003cli\u003e21.4 versions before 21.4R3-S8-EVO,\u003c/li\u003e\u003cli\u003e22.2 versions before 22.2R3-S4-EVO,\u003c/li\u003e\u003cli\u003e22.3 versions before 22.3R3-S3-EVO,\u003c/li\u003e\u003cli\u003e22.4 versions before 22.4R3-S2-EVO,\u003c/li\u003e\u003cli\u003e23.2 versions before 23.2R2-S1-EVO,\u003c/li\u003e\u003cli\u003e23.4 versions before 23.4R1-S2-EVO, 23.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).\u00a0\n\nIn a scenario where BGP Monitoring Protocol (BMP) is configured with rib-in pre-policy monitoring, receiving a BGP update with a specifically malformed AS PATH attribute over an established BGP session, can cause an RPD crash and restart.\n\nThis issue affects:\n\nJunos OS:\u00a0\n\n\n\n * All versions before 21.2R3-S8,\n * 21.4 versions before 21.4R3-S8,\n * 22.2 versions before 22.2R3-S4,\n * 22.3 versions before 22.3R3-S3,\n * 22.4 versions before 22.4R3-S2,\n * 23.2 versions before 23.2R2-S1,\n * 23.4 versions before 23.4R1-S2, 23.4R2;\n\n\n\n\n\n\n\nJunos OS Evolved:\n\n\n\n\n * All versions before 21.2R3-S8-EVO,\n * 21.4 versions before 21.4R3-S8-EVO,\n * 22.2 versions before 22.2R3-S4-EVO,\n * 22.3 versions before 22.3R3-S3-EVO,\n * 22.4 versions before 22.4R3-S2-EVO,\n * 23.2 versions before 23.2R2-S1-EVO,\n * 23.4 versions before 23.4R1-S2-EVO, 23.4R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/R:A/RE:M", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:30:36.930Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88129" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue:\u003cbr\u003eJunos OS Evolved: 21.2R3-S8-EVO, 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.3R3-S3-EVO, 22.4R3-S2-EVO, 23.2R2-S1-EVO, 23.4R1-S2-EVO, 23.4R2-EVO, 24.2R1-EVO,\n\nand all subsequent releases;\u003cbr\u003eJunos OS: 21.2R3-S8, 21.4R3-S8, 22.2R3-S4, 22.3R3-S3, 22.4R3-S2, 23.2R2-S1, 23.4R1-S2, 23.4R2, 24.2R1, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue:\nJunos OS Evolved: 21.2R3-S8-EVO, 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.3R3-S3-EVO, 22.4R3-S2-EVO, 23.2R2-S1-EVO, 23.4R1-S2-EVO, 23.4R2-EVO, 24.2R1-EVO,\n\nand all subsequent releases;\nJunos OS: 21.2R3-S8, 21.4R3-S8, 22.2R3-S4, 22.3R3-S3, 22.4R3-S2, 23.2R2-S1, 23.4R1-S2, 23.4R2, 24.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA88129", "defect": [ "1800905" ], "discovery": "USER" }, "title": "Junos OS and Junos OS Evolved: In a BMP scenario receipt of a malformed AS PATH attribute can cause an RPD crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "As a work-around, the \"exclude-non-feasible\" knob can be configured to prevent the crash at:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[ protocols bgp ... bmp route-monitoring pre-policy exclude-non-feasible ]\u003cbr\u003e\u003c/tt\u003e\u003cbr\u003e\u003ctt\u003eor\u003cbr\u003e\u003c/tt\u003e\u003ctt\u003e\u003cbr\u003e\n\n[ routing-options bmp ... route-monitoring pre-policy exclude-non-feasible ]\u003cbr\u003e\u003c/tt\u003e\u003cbr\u003e\u003ctt\u003edepending on where pre-policy is configured.\u003c/tt\u003e" } ], "value": "As a work-around, the \"exclude-non-feasible\" knob can be configured to prevent the crash at:\n\n[ protocols bgp ... bmp route-monitoring pre-policy exclude-non-feasible ]\n\nor\n\n\n\n[ routing-options bmp ... route-monitoring pre-policy exclude-non-feasible ]\n\ndepending on where pre-policy is configured." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47499", "datePublished": "2024-10-11T15:30:36.930Z", "dateReserved": "2024-09-25T15:26:52.609Z", "dateUpdated": "2024-10-11T17:37:24.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47496
Vulnerability from cvelistv5
Published
2024-10-11 15:28
Modified
2024-10-11 17:42
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.8 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/R:A
6.8 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/R:A
EPSS score ?
Summary
A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS allows a local, low-privileged attacker to cause a Denial-of-Service (DoS).
When a specific command is executed, the pfe crashes. This will cause traffic forwarding to be interrupted until the system self-recovers. Repeated execution will create a sustained DoS condition.
This issue only affects MX Series devices with Line cards MPC1-MPC9.
This issue affects:
Junos OS on MX Series:
* All versions before 21.4R3-S9,
* from 22.2 before 22.2R3-S5,
* from 22.3 before 22.3R3-S4,
* from 22.4 before 22.4R3-S2,
* from 23.2 before 23.2R2-S1,
* from 23.4 before 23.4R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/ | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47496", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:42:30.490508Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:42:39.299Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S9", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S2", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A\u0026nbsp;NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS allows a local, low-privileged attacker to cause a Denial-of-Service (DoS).\u003cbr\u003e\u003cbr\u003eWhen a specific command is executed, the pfe crashes.\u0026nbsp;\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003eThis will cause traffic forwarding to be interrupted until the system self-recovers. R\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eepeated execution will create a sustained DoS condition.\u003cbr\u003e\u003cbr\u003e \u003c/span\u003e\u003c/span\u003eThis issue only affects MX Series devices with Line cards MPC1-MPC9.\u003cbr\u003e\u003cp\u003eThis issue affects:\u003cbr\u003eJunos OS on MX Series: \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S9, \u003c/li\u003e\u003cli\u003efrom 22.2 before 22.2R3-S5,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.3 before 22.3R3-S4, \u003c/li\u003e\u003cli\u003efrom 22.4 before 22.4R3-S2, \u003c/li\u003e\u003cli\u003efrom 23.2 before 23.2R2-S1, \u003c/li\u003e\u003cli\u003efrom 23.4 before 23.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "A\u00a0NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS allows a local, low-privileged attacker to cause a Denial-of-Service (DoS).\n\nWhen a specific command is executed, the pfe crashes.\u00a0This will cause traffic forwarding to be interrupted until the system self-recovers. Repeated execution will create a sustained DoS condition.\n\n This issue only affects MX Series devices with Line cards MPC1-MPC9.\nThis issue affects:\nJunos OS on MX Series: \n\n\n * All versions before 21.4R3-S9, \n * from 22.2 before 22.2R3-S5,\u00a0\n * from 22.3 before 22.3R3-S4, \n * from 22.4 before 22.4R3-S2, \n * from 23.2 before 23.2R2-S1, \n * from 23.4 before 23.4R2." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 6.8, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/R:A", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:28:13.727Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases of Junos OS have been updated to resolve this specific issue: 21.4R3-S9, 22.2R3-S5, 22.3R3-S4, 22.4R3-S2, 23.2R2-S1, 23.4R2, 24.2R1 and all subsequent releases." } ], "value": "The following software releases of Junos OS have been updated to resolve this specific issue: 21.4R3-S9, 22.2R3-S5, 22.3R3-S4, 22.4R3-S2, 23.2R2-S1, 23.4R2, 24.2R1 and all subsequent releases." } ], "source": { "advisory": "JSA88123", "defect": [ "1784593" ], "discovery": "INTERNAL" }, "title": "Junos OS: MX Series: The PFE will crash on running specific command", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue.\u003cbr\u003eUse access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators.\u003cbr\u003e" } ], "value": "There are no known workarounds for this issue.\nUse access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47496", "datePublished": "2024-10-11T15:28:13.727Z", "dateReserved": "2024-09-25T15:26:52.609Z", "dateUpdated": "2024-10-11T17:42:39.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39516
Vulnerability from cvelistv5
Published
2024-10-09 20:00
Modified
2024-10-16 21:11
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
EPSS score ?
Summary
An Out-of-Bounds Read vulnerability in
the routing protocol daemon (rpd) of
Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.
This issue only affects systems configured in
either of two ways:
* systems with BGP traceoptions enabled
* systems with BGP traffic engineering
configured
This issue can affect iBGP and eBGP with
any address family
configured. The specific attribute involved is non-transitive, and will not propagate across a network.
This issue affects:
Junos OS:
* All versions before 21.4R3-S8,
* 22.2 before 22.2R3-S5,
* 22.3 before 22.3R3-S4,
* 22.4 before 22.4R3-S3,
* 23.2 before 23.2R2-S2,
* 23.4 before 23.4R2;
Junos OS Evolved:
* All versions before 21.4R3-S8-EVO,
* 22.2-EVO before 22.2R3-S5-EVO,
* 22.3-EVO before 22.3R3-S4-EVO,
* 22.4-EVO before 22.4R3-S3-EVO,
* 23.2-EVO before 23.2R2-S2-EVO,
* 23.4-EVO before 23.4R2-EVO.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos", "vendor": "juniper", "versions": [ { "lessThan": "21.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39516", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T20:56:09.097933Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T21:02:39.235Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R3-S4-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-S3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-S2-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" }, { "lessThan": "23.4R2-EVO", "status": "affected", "version": "23.4-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "One of the following traceoptions configurations, either at the top level, under [logical-systems], or [routing-instances], is required to be potentially exposed to this issue:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[protocols bgp traceoptions packets detail]\u003cbr\u003e\n\n[protocols bgp traceoptions update detail]\n\n\u003cbr\u003e\u003c/tt\u003e\n\n\u003ctt\u003e[protocols bgp group \u0026lt;group-name\u0026gt; traceoptions\n\n packets detail]\u003cbr\u003e\u003c/tt\u003e\u003ctt\u003e[protocols bgp group \u0026lt;group-name\u0026gt; traceoptions\n\n update detail]\u003cbr\u003e\n\n\u003ctt\u003e[protocols bgp group \u0026lt;group-name\u0026gt; neighbor \u0026lt;address\u0026gt; traceoptions\n\n packets detail]\u003c/tt\u003e\u003cbr\u003e\n\n[protocols bgp group \u0026lt;group-name\u0026gt; neighbor \u0026lt;address\u0026gt; traceoptions\n\n update detail]\u003c/tt\u003e\u003cbr\u003e\n\n\u003cbr\u003eSystems configured with BGP traffic engineering are also vulnerable to this issue:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[protocols bgp group \u0026lt;name\u0026gt; family traffic-engineering unicast]\u003c/tt\u003e" } ], "value": "One of the following traceoptions configurations, either at the top level, under [logical-systems], or [routing-instances], is required to be potentially exposed to this issue:\n\n[protocols bgp traceoptions packets detail]\n\n\n[protocols bgp traceoptions update detail]\n\n\n\n\n[protocols bgp group \u003cgroup-name\u003e traceoptions\n\n packets detail]\n[protocols bgp group \u003cgroup-name\u003e traceoptions\n\n update detail]\n\n\n[protocols bgp group \u003cgroup-name\u003e neighbor \u003caddress\u003e traceoptions\n\n packets detail]\n\n\n[protocols bgp group \u003cgroup-name\u003e neighbor \u003caddress\u003e traceoptions\n\n update detail]\n\n\n\nSystems configured with BGP traffic engineering are also vulnerable to this issue:\n\n[protocols bgp group \u003cname\u003e family traffic-engineering unicast]" } ], "credits": [ { "lang": "en", "type": "finder", "value": "Juniper SIRT would like to acknowledge and thank Craig Dods from Meta\u2019s Infrastructure Security Engineering team for responsibly reporting this vulnerability." } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Out-of-Bounds Read vulnerability in\n\nthe routing protocol daemon (rpd) of \n\n Juniper Networks Junos OS and Junos OS Evolved\u0026nbsp;allows an unauthenticated network-based attacker sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\u003cbr\u003e\u003cbr\u003e\nThis issue only affects systems configured in\n either of two ways:\u003cbr\u003e\n \n \u003col\u003e\n \u003cli\u003esystems with BGP traceoptions enabled\u003c/li\u003e\n \u003cli\u003esystems with BGP traffic engineering\n configured\u003c/li\u003e\n \u003c/ol\u003e\n\n\u003cbr\u003eThis issue can affect iBGP and eBGP with \n\nany address family\n\n configured.\u0026nbsp;The specific attribute involved is non-transitive, and will not propagate across a network.\u003cbr\u003e\u003cbr\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJunos OS:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S8,\u003c/li\u003e\u003cli\u003e22.2 before 22.2R3-S5,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.3 before 22.3R3-S4,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.4 before 22.4R3-S3,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.2 before 23.2R2-S2,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.4 before 23.4R2;\u0026nbsp;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJunos OS Evolved:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S8-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.2-EVO before 22.2R3-S5-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.3-EVO before 22.3R3-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.4-EVO before 22.4R3-S3-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.2-EVO before 23.2R2-S2-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.4-EVO before 23.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An Out-of-Bounds Read vulnerability in\n\nthe routing protocol daemon (rpd) of \n\n Juniper Networks Junos OS and Junos OS Evolved\u00a0allows an unauthenticated network-based attacker sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\n\n\nThis issue only affects systems configured in\n either of two ways:\n\n \n \n * systems with BGP traceoptions enabled\n\n * systems with BGP traffic engineering\n configured\n\n \n\n\nThis issue can affect iBGP and eBGP with \n\nany address family\n\n configured.\u00a0The specific attribute involved is non-transitive, and will not propagate across a network.\n\nThis issue affects:\n\nJunos OS:\u00a0\n\n\n\n * All versions before 21.4R3-S8,\n * 22.2 before 22.2R3-S5,\u00a0\n * 22.3 before 22.3R3-S4,\u00a0\n * 22.4 before 22.4R3-S3,\u00a0\n * 23.2 before 23.2R2-S2,\u00a0\n * 23.4 before 23.4R2;\u00a0\n\n\n\n\nJunos OS Evolved:\u00a0\n\n\n\n * All versions before 21.4R3-S8-EVO,\u00a0\n * 22.2-EVO before 22.2R3-S5-EVO,\u00a0\n * 22.3-EVO before 22.3R3-S4-EVO,\u00a0\n * 22.4-EVO before 22.4R3-S3-EVO,\u00a0\n * 23.2-EVO before 23.2R2-S2-EVO,\u00a0\n * 23.4-EVO before 23.4R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T21:11:11.721Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88100" }, { "tags": [ "product" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/cli-reference/topics/ref/statement/traceoptions-edit-protocols-bgp.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: \u003cbr\u003eJunos OS: 21.4R3-S8, 22.2R3-S5*, 22.3R3-S4*, 22.4R3-S3, 23.2R2-S2, 23.4R2, 24.2R1, and all subsequent releases.\u003cbr\u003eJunos OS Evolved: 21.4R3-S8-EVO, 22.2R3-S5-EVO*, 22.3R3-S4-EVO*, 22.4R3-S3-EVO, 23.2R2-S2-EVO, 23.4R2-EVO, 24.2R1-EVO, 24.2R2-EVO, 24.4R1-EVO*, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e*Future release" } ], "value": "The following software releases have been updated to resolve this specific issue: \nJunos OS: 21.4R3-S8, 22.2R3-S5*, 22.3R3-S4*, 22.4R3-S3, 23.2R2-S2, 23.4R2, 24.2R1, and all subsequent releases.\nJunos OS Evolved: 21.4R3-S8-EVO, 22.2R3-S5-EVO*, 22.3R3-S4-EVO*, 22.4R3-S3-EVO, 23.2R2-S2-EVO, 23.4R2-EVO, 24.2R1-EVO, 24.2R2-EVO, 24.4R1-EVO*, and all subsequent releases.\n\n*Future release" } ], "source": { "advisory": "JSA88100", "defect": [ "1815222" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2024-10-09T16:00:00.000Z", "value": "Initial publication" }, { "lang": "en", "time": "2024-10-09T21:00:00.000Z", "value": "Removed references to segment routing" }, { "lang": "en", "time": "2024-10-16T21:00:00.000Z", "value": "Added additional detail that two specific scenarios are vulnerable to this issue" } ], "title": "Junos OS and Junos OS Evolved: With certain BGP options enabled, receipt of specifically malformed BGP update causes RPD crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "If BGP traceoptions are enabled, and traffic engineering is not configured, disable BGP traceoptions if they are not being used for active troubleshooting." } ], "value": "If BGP traceoptions are enabled, and traffic engineering is not configured, disable BGP traceoptions if they are not being used for active troubleshooting." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39516", "datePublished": "2024-10-09T20:00:59.383Z", "dateReserved": "2024-06-25T15:12:53.238Z", "dateUpdated": "2024-10-16T21:11:11.721Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47498
Vulnerability from cvelistv5
Published
2024-10-11 15:30
Modified
2024-10-11 17:38
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.1 (High) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:L
7.1 (High) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:L
EPSS score ?
Summary
An Unimplemented or Unsupported Feature in UI vulnerability in the CLI of Juniper Networks Junos OS Evolved on QFX5000 Series allows an unauthenticated, adjacent attacker to cause a Denial-of-Service (DoS).
Several configuration statements meant to enforce limits on MAC learning and moves can be configured but do not take effect. This can lead to control plane overload situations which will severely impact the ability of the device to processes legitimate traffic.
This issue affects Junos OS Evolved on QFX5000 Series:
* All versions before 21.4R3-S8-EVO,
* 22.2-EVO versions before 22.2R3-S5-EVO,
* 22.4-EVO versions before 22.4R3-EVO,
* 23.2-EVO versions before 23.2R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88128 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 22.2-EVO ≤ Version: 22.4-EVO ≤ Version: 23.2-EVO ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47498", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:37:51.441062Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:38:01.248Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "QFX5000 Series" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A device is exposed to this issue if one or more of the following options are configured:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[ switch-options interface-mac-limit ... ]\u003cbr\u003e[ switch-options interface \u0026lt;interface\u0026gt; interface-mac-limit ... ]\u003cbr\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e[ vlans \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026lt;vlan\u0026gt; \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eswitch-options interface \u0026lt;interface\u0026gt; interface-mac-limit ... ]\u003c/span\u003e\u003cbr\u003e\n\n[ vlans \u0026lt;vlan\u0026gt; switch-options mac-table-size ... ]\u003cbr\u003e[ protocols l2-learning global-mac-limit ... ]\u003cbr\u003e[ vlans \u0026lt;vlan\u0026gt; switch-options\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003emac-move-limit\u003c/span\u003e\u0026nbsp;drop/drop-and-log ]\u003cbr\u003e\u003cbr\u003e\u003c/tt\u003e" } ], "value": "A device is exposed to this issue if one or more of the following options are configured:\n\n[ switch-options interface-mac-limit ... ]\n[ switch-options interface \u003cinterface\u003e interface-mac-limit ... ]\n\n\n[ vlans \u003cvlan\u003e switch-options interface \u003cinterface\u003e interface-mac-limit ... ]\n\n\n[ vlans \u003cvlan\u003e switch-options mac-table-size ... ]\n[ protocols l2-learning global-mac-limit ... ]\n[ vlans \u003cvlan\u003e switch-options\u00a0mac-move-limit\u00a0drop/drop-and-log ]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Unimplemented or Unsupported Feature in UI vulnerability in the CLI of Juniper Networks Junos OS Evolved on QFX5000 Series allows an unauthenticated, adjacent attacker to cause a Denial-of-Service (DoS).\u003cbr\u003e\u003cbr\u003eSeveral configuration statements meant to enforce limits on MAC learning and moves can be configured but do not take effect. This can lead to control plane overload situations which will severely impact the ability of the device to processes legitimate traffic.\u003cbr\u003e\u003cbr\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue affects Junos OS Evolved on QFX5000 Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S8-EVO,\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e22.2-EVO versions before 22.2R3-S5-EVO,\u003c/span\u003e\u003cbr\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e22.4-EVO versions before 22.4R3-EVO,\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e23.2-EVO versions before 23.2R2-EVO.\u003c/span\u003e\u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An Unimplemented or Unsupported Feature in UI vulnerability in the CLI of Juniper Networks Junos OS Evolved on QFX5000 Series allows an unauthenticated, adjacent attacker to cause a Denial-of-Service (DoS).\n\nSeveral configuration statements meant to enforce limits on MAC learning and moves can be configured but do not take effect. This can lead to control plane overload situations which will severely impact the ability of the device to processes legitimate traffic.\n\n\n\nThis issue affects Junos OS Evolved on QFX5000 Series:\n\n\n\n * All versions before 21.4R3-S8-EVO,\n * 22.2-EVO versions before 22.2R3-S5-EVO,\n\n * 22.4-EVO versions before 22.4R3-EVO,\n * 23.2-EVO versions before 23.2R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "ADJACENT", "baseScore": 7.1, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "CWE 447 Unimplemented or Unsupported Feature in UI", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:30:02.282Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88128" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e21.4R3-S8-EVO, 22.2R3-S5-EVO*, 22.4R3-EVO, 23.2R2-EVO\u003c/span\u003e, 23.4R1-EVO, and all subsequent releases.\u003cbr\u003e(* future release)" } ], "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S8-EVO, 22.2R3-S5-EVO*, 22.4R3-EVO, 23.2R2-EVO, 23.4R1-EVO, and all subsequent releases.\n(* future release)" } ], "source": { "advisory": "JSA88128", "defect": [ "1705911" ], "discovery": "USER" }, "title": "Junos OS Evolved: QFX5000 Series: Configured MAC learning and move limits are not in effect", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47498", "datePublished": "2024-10-11T15:30:02.282Z", "dateReserved": "2024-09-25T15:26:52.609Z", "dateUpdated": "2024-10-11T17:38:01.248Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47502
Vulnerability from cvelistv5
Published
2024-10-11 15:31
Modified
2024-10-11 17:30
Severity ?
EPSS score ?
Summary
An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).
In specific cases the state of TCP sessions that are terminated is not cleared, which over time leads to an exhaustion of resources, preventing new connections to the control plane from being established.
A continuously increasing number of connections shown by:
user@host > show system connections
is indicative of the problem. To recover the respective RE needs to be restarted manually.
This issue only affects IPv4 but does not affect IPv6.
This issue only affects TCP sessions established in-band (over an interface on an FPC) but not out-of-band (over the management ethernet port on the routing-engine).
This issue affects Junos OS Evolved:
* All versions before 21.4R3-S9-EVO,
* 22.2 versions before 22.2R3-S4-EVO,
* 22.4 version before 22.4R3-S3-EVO,
* 23.2 versions before 23.2R2-S1-EVO,
* 23.4 versions before 23.4R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88132 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.4r3-s9-evo", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2r3-s4-evo", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4r3-s3-evo", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-s1-evo", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r2-evo", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47502", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:26:47.256226Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:30:23.214Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S9-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4R3-S3-EVO", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1-EVO", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2-EVO", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).\u003cbr\u003e\u003cbr\u003eIn specific cases the state of TCP sessions that are terminated is not cleared, which over time leads to an exhaustion of resources, preventing new connections to the control plane from being established.\u003cbr\u003e\u003cbr\u003eA continuously increasing number of connections shown by:\u003cbr\u003e\u003cbr\u003e\n\n\u003ctt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003euser@host \u0026gt; show system connections\u003c/span\u003e\n\u003cbr\u003e\u003cbr\u003e\n\u003c/tt\u003eis indicative of the problem. To recover the respective RE needs to be restarted manually.\u003cbr\u003e\u003cbr\u003eThis issue only affects IPv4 but does not affect IPv6.\u003cbr\u003eThis issue only affects TCP sessions established in-band (over an interface on an FPC) but not out-of-band (over the management ethernet port on the routing-engine).\u003cbr\u003e\u003cbr\u003e\u003cp\u003eThis issue affects Junos OS Evolved:\u0026nbsp;\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S9-EVO,\u003c/li\u003e\u003cli\u003e22.2 versions before 22.2R3-S4-EVO,\u003c/li\u003e\u003cli\u003e22.4 version before 22.4R3-S3-EVO,\u003c/li\u003e\u003cli\u003e23.2 versions before 23.2R2-S1-EVO,\u003c/li\u003e\u003cli\u003e23.4 versions before 23.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e" } ], "value": "An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).\n\nIn specific cases the state of TCP sessions that are terminated is not cleared, which over time leads to an exhaustion of resources, preventing new connections to the control plane from being established.\n\nA continuously increasing number of connections shown by:\n\n\n\nuser@host \u003e show system connections\n\n\n\nis indicative of the problem. To recover the respective RE needs to be restarted manually.\n\nThis issue only affects IPv4 but does not affect IPv6.\nThis issue only affects TCP sessions established in-band (over an interface on an FPC) but not out-of-band (over the management ethernet port on the routing-engine).\n\nThis issue affects Junos OS Evolved:\u00a0\n\n * All versions before 21.4R3-S9-EVO,\n * 22.2 versions before 22.2R3-S4-EVO,\n * 22.4 version before 22.4R3-S3-EVO,\n * 23.2 versions before 23.2R2-S1-EVO,\n * 23.4 versions before 23.4R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "YES", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/AU:Y/R:U/RE:M", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:31:45.356Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88132" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S9-EVO, 22.2R3-S4-EVO, 22.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S9-EVO, 22.2R3-S4-EVO, 22.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA88132", "defect": [ "1785913" ], "discovery": "INTERNAL" }, "title": "Junos OS Evolved: TCP session state is not always cleared on the Routing Engine leading to DoS", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no viable workarounds for this issue.\u003c/p\u003e\u003cp\u003eTo reduce the risk of exploitation use access lists or firewall filters to limit access to the device only from trusted, administrative networks or hosts.\u003c/p\u003e" } ], "value": "There are no viable workarounds for this issue.\n\nTo reduce the risk of exploitation use access lists or firewall filters to limit access to the device only from trusted, administrative networks or hosts." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47502", "datePublished": "2024-10-11T15:31:45.356Z", "dateReserved": "2024-09-25T15:26:52.610Z", "dateUpdated": "2024-10-11T17:30:23.214Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47493
Vulnerability from cvelistv5
Published
2024-10-11 15:24
Modified
2024-11-08 17:17
Severity ?
EPSS score ?
Summary
A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of the Juniper Networks Junos OS on the MX Series platforms with Trio-based FPCs allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS).
In case of channelized Modular Interface Cards (MICs), every physical interface flap operation will leak heap memory. Over a period of time, continuous physical interface flap operations causes local FPC to eventually run out of memory and crash.
Below CLI command can be used to check the memory usage over a period of time:
user@host> show chassis fpc
Temp CPU Utilization (%) CPU Utilization (%) Memory
Utilization (%)
Slot State (C) Total Interrupt 1min 5min
15min DRAM (MB) Heap Buffer
0
Online 43 41
2 2048 49 14
1
Online 43 41
2
2048 49 14
2
Online 43 41
2
2048 49 14
This issue affects Junos OS on MX Series:
* All versions before 21.2R3-S7,
* from 21.4 before 21.4R3-S6,
* from 22.1 before 22.1R3-S5,
* from 22.2 before 22.2R3-S3,
* from 22.3 before 22.3R3-S2,
* from 22.4 before 22.4R3,
* from 23.2 before 23.2R2,
* from 23.4 before 23.4R2.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47493", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:48:58.046112Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:49:07.243Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-S6", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S5", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S2", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of the Juniper Networks Junos OS on the MX Series platforms with Trio-based FPCs allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS).\u003cbr\u003e\u003cbr\u003eIn case of channelized Modular Interface Cards (MICs), every physical interface flap operation will leak heap memory. Over a period of time, continuous physical interface flap operations causes\u0026nbsp;local FPC to eventually run out of memory and crash.\u0026nbsp;\u0026nbsp;\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cbr\u003eBelow CLI command can be used to check the memory usage over a period of time:\u003cbr\u003e\u003cbr\u003e\u003c/span\u003e\u003ctt\u003e\u003ctt\u003e\u003ctt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u2003\u2003user@host\u0026gt; show chassis fpc\u003cbr\u003e\n\n\n\n\n\n\n\n\n\n\u003cp\u003e\n\n\n\n\n\n\n\n\n\n\n\u003c/p\u003e\u003cp\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; Temp CPU Utilization (%) \u0026nbsp; CPU Utilization (%) Memory \u0026nbsp; \nUtilization (%)\u003cbr\u003e\u0026nbsp; Slot State \u0026nbsp; \u0026nbsp; (C)\u0026nbsp; Total\u0026nbsp; Interrupt \u0026nbsp; \u0026nbsp; 1min \u0026nbsp; 5min \u0026nbsp;\n15min DRAM (MB) Heap \u0026nbsp; \u0026nbsp; Buffer\u003cbr\u003e\n\u0026nbsp; 0 \nOnline\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp;43 \u0026nbsp; \u0026nbsp; 41 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \n2 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; 2048 \u0026nbsp; \u0026nbsp; \u0026nbsp; 49 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; 14\u003cbr\u003e\n\u0026nbsp; 1 \nOnline\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp;43 \u0026nbsp; \u0026nbsp; 41 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \n2 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp;\n2048 \u0026nbsp; \u0026nbsp; \u0026nbsp; 49 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; 14\u003cbr\u003e\n\u0026nbsp; 2 \nOnline\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp;43 \u0026nbsp; \u0026nbsp; 41 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \n2 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp;\n2048 \u0026nbsp; \u0026nbsp; \u0026nbsp; 49 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; 14\u003cbr\u003e\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\n\n\u003cp\u003e\u003c/p\u003e\u003c/span\u003e\u003c/span\u003e\u003c/tt\u003e\u003c/tt\u003e\u003c/tt\u003e\u003c/span\u003e\u003cp\u003eThis issue affects Junos OS on MX Series:\u0026nbsp;\u003cbr\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.2R3-S7,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 21.4 before 21.4R3-S6,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.1 before 22.1R3-S5,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.2 before 22.2R3-S3,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.3 before 22.3R3-S2,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.4 before 22.4R3,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.2 before 23.2R2,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.4 before 23.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of the Juniper Networks Junos OS on the MX Series platforms with Trio-based FPCs allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS).\n\nIn case of channelized Modular Interface Cards (MICs), every physical interface flap operation will leak heap memory. Over a period of time, continuous physical interface flap operations causes\u00a0local FPC to eventually run out of memory and crash.\u00a0\u00a0\n\nBelow CLI command can be used to check the memory usage over a period of time:\n\n\u2003\u2003user@host\u003e show chassis fpc\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Temp CPU Utilization (%) \u00a0 CPU Utilization (%) Memory \u00a0 \nUtilization (%)\n\u00a0 Slot State \u00a0 \u00a0 (C)\u00a0 Total\u00a0 Interrupt \u00a0 \u00a0 1min \u00a0 5min \u00a0\n15min DRAM (MB) Heap \u00a0 \u00a0 Buffer\n\n\u00a0 0 \nOnline\u00a0 \u00a0 \u00a0 \u00a043 \u00a0 \u00a0 41 \u00a0 \u00a0 \u00a0 \u00a0 \n2 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 2048 \u00a0 \u00a0 \u00a0 49 \u00a0 \u00a0 \u00a0 \u00a0 14\n\n\u00a0 1 \nOnline\u00a0 \u00a0 \u00a0 \u00a043 \u00a0 \u00a0 41 \u00a0 \u00a0 \u00a0 \u00a0 \n2 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0\n2048 \u00a0 \u00a0 \u00a0 49 \u00a0 \u00a0 \u00a0 \u00a0 14\n\n\u00a0 2 \nOnline\u00a0 \u00a0 \u00a0 \u00a043 \u00a0 \u00a0 41 \u00a0 \u00a0 \u00a0 \u00a0 \n2 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0\n2048 \u00a0 \u00a0 \u00a0 49 \u00a0 \u00a0 \u00a0 \u00a0 14\n\n\n\n\n\n\n\n\n\nThis issue affects Junos OS on MX Series:\u00a0\n\n\n\n\n * All versions before 21.2R3-S7,\u00a0\n * from 21.4 before 21.4R3-S6,\u00a0\n * from 22.1 before 22.1R3-S5,\u00a0\n * from 22.2 before 22.2R3-S3,\u00a0\n * from 22.3 before 22.3R3-S2,\u00a0\n * from 22.4 before 22.4R3,\u00a0\n * from 23.2 before 23.2R2,\u00a0\n * from 23.4 before 23.4R2." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "YES", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "ADJACENT", "baseScore": 7.1, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "GREEN", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/AU:Y/R:A/U:Green", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-08T17:17:27.242Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/" }, { "tags": [ "related" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/interfaces-link-multilink/topics/topic-map/link-multilink-services-understanding.html#id-multilink-interfaces-on-channelized-mics-overview" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: \u003cbr\u003e\u003cbr\u003eJunos OS: 21.2R3-S7, 21.4R3-S6, 22.1R3-S5, 22.2R3-S3, 22.3R3-S2, 22.4R3, 23.2R2, 23.4R1, 23.4R2, 24.1R1, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 21.2R3-S7, 21.4R3-S6, 22.1R3-S5, 22.2R3-S3, 22.3R3-S2, 22.4R3, 23.2R2, 23.4R1, 23.4R2, 24.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA88119", "defect": [ "1770750" ], "discovery": "USER" }, "title": "Junos OS: MX Series: Trio-based FPCs: Continuous physical Interface flaps causes local FPC to crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47493", "datePublished": "2024-10-11T15:24:02.438Z", "dateReserved": "2024-09-25T15:26:52.608Z", "dateUpdated": "2024-11-08T17:17:27.242Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47503
Vulnerability from cvelistv5
Published
2024-10-11 15:32
Modified
2024-10-11 17:26
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX4600 and SRX5000 Series allows an unauthenticated and logically adjacent attacker to cause a Denial-of-Service (DoS).
If in a multicast scenario a sequence of
specific PIM packets is received, this will cause a flowd crash and restart, which leads to momentary service interruption.
This issue affects Junos OS on SRX 4600 and SRX 5000 Series:
* All versions before 21.4R3-S9,
* 22.2 versions before 22.2R3-S5,
* 22.3 versions before 22.3R3-S4,
* 22.4 versions before 22.4R3-S4,
* 23.2 versions before 23.2R2-S2,
* 23.4 versions before 23.4R2,
* 24.2 versions before 24.2R1-S1, 24.2R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88133 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ Version: 24.2 ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47503", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:26:00.812065Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:26:09.773Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "SRX 5000 Series", "SRX 4600" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S9", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S4", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "24.2R1-S1, 24.2R2", "status": "affected", "version": "24.2", "versionType": "semver" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eSRX4600 and\u0026nbsp;\u003c/span\u003eSRX5000 Series allows an unauthenticated and logically adjacent attacker to cause a Denial-of-Service (DoS).\u003cbr\u003e\u003cbr\u003eIf in a multicast scenario a sequence of \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003especific\u0026nbsp;\u003c/span\u003ePIM packets is received, this will cause a flowd crash and restart, which leads to momentary service interruption.\u003cbr\u003e\u003cp\u003eThis issue affects Junos OS on SRX 4600 and SRX 5000 Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S9,\u003c/li\u003e\u003cli\u003e22.2 versions before 22.2R3-S5,\u003c/li\u003e\u003cli\u003e22.3 versions before 22.3R3-S4,\u003c/li\u003e\u003cli\u003e22.4 versions before 22.4R3-S4,\u003c/li\u003e\u003cli\u003e23.2 versions before 23.2R2-S2,\u003c/li\u003e\u003cli\u003e23.4 versions before 23.4R2,\u0026nbsp;\u003c/li\u003e\u003cli\u003e24.2 versions before 24.2R1-S1, 24.2R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX4600 and\u00a0SRX5000 Series allows an unauthenticated and logically adjacent attacker to cause a Denial-of-Service (DoS).\n\nIf in a multicast scenario a sequence of \n\nspecific\u00a0PIM packets is received, this will cause a flowd crash and restart, which leads to momentary service interruption.\nThis issue affects Junos OS on SRX 4600 and SRX 5000 Series:\n\n\n\n * All versions before 21.4R3-S9,\n * 22.2 versions before 22.2R3-S5,\n * 22.3 versions before 22.3R3-S4,\n * 22.4 versions before 22.4R3-S4,\n * 23.2 versions before 23.2R2-S2,\n * 23.4 versions before 23.4R2,\u00a0\n * 24.2 versions before 24.2R1-S1, 24.2R2." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "YES", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "ADJACENT", "baseScore": 7.1, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/AU:Y/R:A/RE:M", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:32:17.727Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88133" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S9, 22.2R3-S5*, 22.3R3-S4*, 22.4R3-S4, 23.2R2-S2, 23.4R2, 24.2R1-S1, 24.2R2*, 24.4R1*, and all subsequent releases.\u003cbr\u003e\n\n(* future release)" } ], "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S9, 22.2R3-S5*, 22.3R3-S4*, 22.4R3-S4, 23.2R2-S2, 23.4R2, 24.2R1-S1, 24.2R2*, 24.4R1*, and all subsequent releases.\n\n\n(* future release)" } ], "source": { "advisory": "JSA88133", "defect": [ "1820291" ], "discovery": "USER" }, "title": "Junos OS: SRX4600 and SRX5000 Series: Sequence of specific PIM packets causes a flowd crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47503", "datePublished": "2024-10-11T15:32:17.727Z", "dateReserved": "2024-09-25T15:26:52.610Z", "dateUpdated": "2024-10-11T17:26:09.773Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39525
Vulnerability from cvelistv5
Published
2024-10-09 20:01
Modified
2024-10-11 15:15
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
EPSS score ?
Summary
An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specific BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.
This issue only affects systems with BGP traceoptions enabled and
requires a BGP session to be already established. Systems without BGP traceoptions enabled are not affected by this issue.
This issue affects iBGP and eBGP, and both IPv4 and IPv6 are affected by this vulnerability.
This issue affects:
Junos OS:
* All versions before 21.2R3-S8,
* from 21.4 before 21.4R3-S8,
* from 22.2 before 22.2R3-S4,
* from 22.3 before 22.3R3-S4,
* from 22.4 before 22.4R3-S3,
* from 23.2 before 23.2R2-S1,
* from 23.4 before 23.4R2;
Junos OS Evolved:
* All versions before 21.2R3-S8-EVO,
* from 21.4-EVO before 21.4R3-S8-EVO,
* from 22.2-EVO before 22.2R3-S4-EVO,
* from 22.3-EVO before 22.3R3-S4-EVO,
* from 22.4-EVO before 22.4R3-S3-EVO,
* from 23.2-EVO before 23.2R2-S1-EVO,
* from 23.4-EVO before 23.4R2-EVO.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.4 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos", "vendor": "juniper", "versions": [ { "lessThan": "21.2r3-s8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-s8", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.2R3-S4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.2r3-s8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-S8", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.2R3-S4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r2", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39525", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T20:47:13.557291Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T20:55:14.065Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-S8", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.2R3-S4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-S8-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R3-S4-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-S3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-S1-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" }, { "lessThan": "23.4R2-EVO", "status": "affected", "version": "23.4-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "One of the following traceoptions configurations, either at the top level, under [logical-systems], or [routing-instances], is required to be potentially exposed to this issue:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[protocols bgp traceoptions]\u003cbr\u003e[protocols bgp group \u0026lt;group-name\u0026gt; traceoptions]\u003cbr\u003e[protocols bgp group \u0026lt;group-name\u0026gt; neighbor \u0026lt;address\u0026gt; traceoptions]\u003cbr\u003e\u003c/tt\u003e" } ], "value": "One of the following traceoptions configurations, either at the top level, under [logical-systems], or [routing-instances], is required to be potentially exposed to this issue:\n\n[protocols bgp traceoptions]\n[protocols bgp group \u003cgroup-name\u003e traceoptions]\n[protocols bgp group \u003cgroup-name\u003e neighbor \u003caddress\u003e traceoptions]" } ], "credits": [ { "lang": "en", "type": "finder", "value": "Juniper SIRT would like to acknowledge and thank Craig Dods from Meta\u2019s Infrastructure Security Engineering team for responsibly reporting this vulnerability." } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An\u0026nbsp;Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specific BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS).\u0026nbsp;Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\u003cbr\u003e\u003cbr\u003eThis issue only affects systems with\u0026nbsp;BGP traceoptions enabled and \n\nrequires a BGP session to be already established.\u0026nbsp; Systems without\u0026nbsp;BGP traceoptions enabled are not affected by this issue.\u003cbr\u003e\u003cbr\u003eThis issue affects iBGP and eBGP, and both\u0026nbsp;IPv4 and IPv6 are affected by this vulnerability.\u003cbr\u003e\u003cbr\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJunos OS:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.2R3-S8,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 21.4 before 21.4R3-S8,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.2 before 22.2R3-S4,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.3 before 22.3R3-S4,\u003c/li\u003e\u003cli\u003efrom 22.4 before 22.4R3-S3,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.2 before 23.2R2-S1,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.4 before 23.4R2;\u0026nbsp;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJunos OS Evolved:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.2R3-S8-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 21.4-EVO before 21.4R3-S8-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.2-EVO before 22.2R3-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.3-EVO before 22.3R3-S4-EVO,\u003c/li\u003e\u003cli\u003efrom 22.4-EVO before 22.4R3-S3-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.2-EVO before 23.2R2-S1-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.4-EVO before 23.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An\u00a0Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specific BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS).\u00a0Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\n\nThis issue only affects systems with\u00a0BGP traceoptions enabled and \n\nrequires a BGP session to be already established.\u00a0 Systems without\u00a0BGP traceoptions enabled are not affected by this issue.\n\nThis issue affects iBGP and eBGP, and both\u00a0IPv4 and IPv6 are affected by this vulnerability.\n\nThis issue affects:\n\nJunos OS:\u00a0\n\n\n\n * All versions before 21.2R3-S8,\u00a0\n * from 21.4 before 21.4R3-S8,\u00a0\n * from 22.2 before 22.2R3-S4,\u00a0\n * from 22.3 before 22.3R3-S4,\n * from 22.4 before 22.4R3-S3,\u00a0\n * from 23.2 before 23.2R2-S1,\u00a0\n * from 23.4 before 23.4R2;\u00a0\n\n\n\n\nJunos OS Evolved:\u00a0\n\n\n\n * All versions before 21.2R3-S8-EVO,\u00a0\n * from 21.4-EVO before 21.4R3-S8-EVO,\u00a0\n * from 22.2-EVO before 22.2R3-S4-EVO,\u00a0\n * from 22.3-EVO before 22.3R3-S4-EVO,\n * from 22.4-EVO before 22.4R3-S3-EVO,\u00a0\n * from 23.2-EVO before 23.2R2-S1-EVO,\u00a0\n * from 23.4-EVO before 23.4R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:15:51.339Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88102" }, { "tags": [ "related" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/cli-reference/topics/ref/statement/traceoptions-edit-protocols-bgp.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue:\u003cbr\u003e\u003cbr\u003eJunos OS 21.2R3-S8, 21.4R3-S8, 22.2R3-S4, \n\n22.3R3-S4*, 22.4R3-S3, 23.2R2-S1, 23.4R2, 24.2R1, and all subsequent releases.\u003cbr\u003eJunos OS Evolved 21.2R3-S8-EVO, 21.4R3-S8-EVO, 22.2R3-S4-EVO, \n\n\u003cspan style=\"background-color: rgb(35, 38, 39);\"\u003e22.3R3-S4-EVO*,\u0026nbsp;\u003c/span\u003e22.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e*Future release" } ], "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS 21.2R3-S8, 21.4R3-S8, 22.2R3-S4, \n\n22.3R3-S4*, 22.4R3-S3, 23.2R2-S1, 23.4R2, 24.2R1, and all subsequent releases.\nJunos OS Evolved 21.2R3-S8-EVO, 21.4R3-S8-EVO, 22.2R3-S4-EVO, \n\n22.3R3-S4-EVO*,\u00a022.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases.\n\n*Future release" } ], "source": { "advisory": "JSA88102", "defect": [ "1807533" ], "discovery": "EXTERNAL" }, "title": "Junos OS and Junos OS Evolved: When BGP traceoptions is enabled, receipt of specially crafted BGP packet causes RPD crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Disable BGP traceoptions if they are not being used for active troubleshooting." } ], "value": "Disable BGP traceoptions if they are not being used for active troubleshooting." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39525", "datePublished": "2024-10-09T20:01:20.604Z", "dateReserved": "2024-06-25T15:12:53.240Z", "dateUpdated": "2024-10-11T15:15:51.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47504
Vulnerability from cvelistv5
Published
2024-10-11 15:33
Modified
2024-10-11 17:25
Severity ?
EPSS score ?
Summary
An Improper Validation of Specified Type of Input vulnerability in the packet forwarding engine (pfe) Juniper Networks Junos OS on SRX5000 Series allows an unauthenticated, network based attacker to cause a Denial of Service (Dos).
When a non-clustered SRX5000 device receives a specifically malformed packet this will cause a flowd crash and restart.
This issue affects Junos OS:
* 22.1 releases 22.1R1 and later before 22.2R3-S5,
* 22.3 releases before 22.3R3-S4,
* 22.4 releases before 22.4R3-S4,
* 23.2 releases before 23.2R2-S2,
* 23.4 releases before 23.4R2-S1,
* 24.2 releases before 24.2R1-S1, 24.2R2.
Please note that the PR does indicate that earlier versions have been fixed as well, but these won't be adversely impacted by this.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88134 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ Version: 24.2 ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos", "vendor": "juniper", "versions": [ { "lessThan": "22.2r3-s5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r3-s4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r3-s4", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-s2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r2-s1", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "24.2r1-s1", "status": "affected", "version": "24.2", "versionType": "semver" }, { "lessThan": "24.2r2", "status": "affected", "version": "24.2", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47504", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:19:09.401803Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:25:02.384Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "SRX5000 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S4", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2-S1", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "24.2R1-S1, 24.2R2", "status": "affected", "version": "24.2", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "To be exposed to this issue the device must not be configured for clustering:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003euser@host\u0026gt; show chassis cluster status \u0026nbsp; \u0026nbsp; \u0026nbsp; \u003cbr\u003eerror: Chassis cluster is not enabled.\u003c/tt\u003e" } ], "value": "To be exposed to this issue the device must not be configured for clustering:\n\nuser@host\u003e show chassis cluster status \u00a0 \u00a0 \u00a0 \nerror: Chassis cluster is not enabled." } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Validation of Specified Type of Input vulnerability in the packet forwarding engine (pfe) Juniper Networks Junos OS on SRX5000 Series allows an unauthenticated, network based attacker to cause a Denial of Service (Dos).\u003cbr\u003e\u003cbr\u003eWhen a non-clustered SRX5000 device receives a specifically malformed packet this will cause a flowd crash and restart.\u003cbr\u003e\u003cbr\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eThis issue affects Junos OS:\u003c/span\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e22.1 releases 22.1R1 and later before 22.2R3-S5,\u003c/li\u003e\u003cli\u003e22.3 releases before 22.3R3-S4,\u003c/li\u003e\u003cli\u003e22.4 releases before 22.4R3-S4,\u003c/li\u003e\u003cli\u003e23.2 releases before 23.2R2-S2,\u003c/li\u003e\u003cli\u003e23.4 releases before 23.4R2-S1,\u003c/li\u003e\u003cli\u003e24.2 releases before 24.2R1-S1, 24.2R2.\u003c/li\u003e\u003c/ul\u003ePlease note that the PR does indicate that earlier versions have been fixed as well, but these won\u0027t be adversely impacted by this.\u0026nbsp;\u003cp\u003e\u003c/p\u003e" } ], "value": "An Improper Validation of Specified Type of Input vulnerability in the packet forwarding engine (pfe) Juniper Networks Junos OS on SRX5000 Series allows an unauthenticated, network based attacker to cause a Denial of Service (Dos).\n\nWhen a non-clustered SRX5000 device receives a specifically malformed packet this will cause a flowd crash and restart.\n\nThis issue affects Junos OS:\n\n * 22.1 releases 22.1R1 and later before 22.2R3-S5,\n * 22.3 releases before 22.3R3-S4,\n * 22.4 releases before 22.4R3-S4,\n * 23.2 releases before 23.2R2-S2,\n * 23.4 releases before 23.4R2-S1,\n * 24.2 releases before 24.2R1-S1, 24.2R2.\n\n\nPlease note that the PR does indicate that earlier versions have been fixed as well, but these won\u0027t be adversely impacted by this." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "YES", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/AU:Y/R:A/RE:M", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1287", "description": "CWE-1287 Improper Validation of Specified Type of Input", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:34:31.872Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88134" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: 22.2R3-S5*,\u0026nbsp;22.3R3-S4*, 22.4R3-S4, 23.2R2-S2, 23.4R2-S1, 24.2R1-S1, 24.2R2*, 24.4R1*, and all subsequent releases.\u003cbr\u003e\n\n(* future release)" } ], "value": "The following software releases have been updated to resolve this specific issue: 22.2R3-S5*,\u00a022.3R3-S4*, 22.4R3-S4, 23.2R2-S2, 23.4R2-S1, 24.2R1-S1, 24.2R2*, 24.4R1*, and all subsequent releases.\n\n\n(* future release)" } ], "source": { "advisory": "JSA88134", "defect": [ "1821452" ], "discovery": "USER" }, "title": "Junos OS: SRX5000 Series: Receipt of a specific malformed packet will cause a flowd crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47504", "datePublished": "2024-10-11T15:33:08.341Z", "dateReserved": "2024-09-25T15:26:52.610Z", "dateUpdated": "2024-10-11T17:25:02.384Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39527
Vulnerability from cvelistv5
Published
2024-10-11 15:17
Modified
2024-10-11 19:01
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.8 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
6.8 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
EPSS score ?
Summary
An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the command-line interface (CLI) of Juniper Networks Junos OS on SRX Series devices allows a local, low-privileged user with access to the Junos CLI to view the contents of protected files on the file system.
Through the execution of crafted CLI commands, a user with limited permissions (e.g., a low privilege login class user) can access protected files that should not be accessible to the user. These files may contain sensitive information that can be used to cause further impact to the system.
This issue affects Junos OS on SRX Series:
* All versions before 21.4R3-S8,
* 22.2 before 22.2R3-S5,
* 22.3 before 22.3R3-S4,
* 22.4 before 22.4R3-S4,
* 23.2 before 23.2R2-S2,
* 23.4 before 23.4R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88104 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39527", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T19:01:12.682595Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T19:01:22.194Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S5", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S4", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An\u0026nbsp;Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the command-line interface (CLI) of Juniper Networks Junos OS on SRX Series devices allows a local, low-privileged user with access to the Junos CLI to view the contents of protected files on the file system.\u003cbr\u003e\u003cbr\u003eThrough the execution of crafted CLI commands, a user with limited permissions (e.g., a low privilege login class user) can access protected files that should not be accessible to the user. These files may contain sensitive information that can be used to cause further impact to the system.\u003cbr\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003eThis issue affects Junos OS on SRX Series:\u0026nbsp;\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003eAll versions before\u0026nbsp;\u003c/span\u003e21.4R3-S8,\u0026nbsp;\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003e22.2 before 22.2R3-S5,\u0026nbsp;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003e22.3 before 22.3R3-S4,\u0026nbsp;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003e22.4 before 22.4R3-S4,\u0026nbsp;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003e23.2 before 23.2R2-S2,\u0026nbsp;\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003e23.4 before 23.4R2.\u003c/span\u003e\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An\u00a0Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the command-line interface (CLI) of Juniper Networks Junos OS on SRX Series devices allows a local, low-privileged user with access to the Junos CLI to view the contents of protected files on the file system.\n\nThrough the execution of crafted CLI commands, a user with limited permissions (e.g., a low privilege login class user) can access protected files that should not be accessible to the user. These files may contain sensitive information that can be used to cause further impact to the system.\n\nThis issue affects Junos OS on SRX Series:\u00a0\n\n\n\n * All versions before\u00a021.4R3-S8,\u00a0\n * 22.2 before 22.2R3-S5,\u00a0\n * 22.3 before 22.3R3-S4,\u00a0\n * 22.4 before 22.4R3-S4,\u00a0\n * 23.2 before 23.2R2-S2,\u00a0\n * 23.4 before 23.4R2." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 6.8, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:17:27.424Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88104" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S8, 22.2R3-S5*, 22.3R3-S4*, 22.4R3-S4, 23.2R2-S2, 23.4R2, 24.2R1, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e*Future release" } ], "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S8, 22.2R3-S5*, 22.3R3-S4*, 22.4R3-S4, 23.2R2-S2, 23.4R2, 24.2R1, and all subsequent releases.\n\n*Future release" } ], "source": { "advisory": "JSA88104", "defect": [ "1815751" ], "discovery": "INTERNAL" }, "title": "Junos OS: SRX Series: Low privileged user able to access sensitive information on file system", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators." } ], "value": "Use access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39527", "datePublished": "2024-10-11T15:17:27.424Z", "dateReserved": "2024-06-25T15:12:53.240Z", "dateUpdated": "2024-10-11T19:01:22.194Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39534
Vulnerability from cvelistv5
Published
2024-10-11 15:18
Modified
2024-10-11 19:00
Severity ?
5.4 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
5.3 (Medium) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
5.3 (Medium) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS score ?
Summary
An Incorrect Comparison vulnerability in the local address verification API of Juniper Networks Junos OS Evolved allows an unauthenticated network-adjacent attacker to create sessions or send traffic to the device using the network and broadcast address of the subnet assigned to an interface. This is unintended and unexpected behavior and can allow an attacker to bypass certain compensating controls, such as stateless firewall filters.
This issue affects Junos OS Evolved:
* All versions before 21.4R3-S8-EVO,
* 22.2-EVO before 22.2R3-S4-EVO,
* 22.3-EVO before 22.3R3-S4-EVO,
* 22.4-EVO before 22.4R3-S3-EVO,
* 23.2-EVO before 23.2R2-S1-EVO,
* 23.4-EVO before 23.4R1-S2-EVO, 23.4R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88105 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 22.2-EVO ≤ Version: 22.3-EVO ≤ Version: 22.4-EVO ≤ Version: 23.2-EVO ≤ Version: 23.4-EVO ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39534", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T19:00:46.135385Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T19:00:54.386Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R3-S4-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-S3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-S1-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" }, { "lessThan": "23.4R1-S2-EVO, 23.4R2-EVO", "status": "affected", "version": "23.4-EVO", "versionType": "semver" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An\u0026nbsp;Incorrect Comparison vulnerability in the local address verification API of Juniper Networks Junos OS Evolved allows an unauthenticated network-adjacent attacker to create sessions or send traffic to the device using the network and broadcast address of the subnet assigned to an interface. This is unintended and unexpected behavior and can allow an attacker to bypass certain compensating controls, such as stateless firewall filters.\u003cbr\u003e\u003cbr\u003e\u003cp\u003eThis issue affects Junos OS Evolved:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S8-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.2-EVO before 22.2R3-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.3-EVO before 22.3R3-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.4-EVO before 22.4R3-S3-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.2-EVO before 23.2R2-S1-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.4-EVO before 23.4R1-S2-EVO, 23.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An\u00a0Incorrect Comparison vulnerability in the local address verification API of Juniper Networks Junos OS Evolved allows an unauthenticated network-adjacent attacker to create sessions or send traffic to the device using the network and broadcast address of the subnet assigned to an interface. This is unintended and unexpected behavior and can allow an attacker to bypass certain compensating controls, such as stateless firewall filters.\n\nThis issue affects Junos OS Evolved:\u00a0\n\n\n\n * All versions before 21.4R3-S8-EVO,\u00a0\n * 22.2-EVO before 22.2R3-S4-EVO,\u00a0\n * 22.3-EVO before 22.3R3-S4-EVO,\u00a0\n * 22.4-EVO before 22.4R3-S3-EVO,\u00a0\n * 23.2-EVO before 23.2R2-S1-EVO,\u00a0\n * 23.4-EVO before 23.4R1-S2-EVO, 23.4R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "ADJACENT", "baseScore": 5.3, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-697", "description": "CWE-697 Incorrect Comparison", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:18:08.326Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88105" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.3R3-S4-EVO*, 22.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R1-S2-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e*Future release" } ], "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.3R3-S4-EVO*, 22.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R1-S2-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases.\n\n*Future release" } ], "source": { "advisory": "JSA88105", "defect": [ "1798629" ], "discovery": "USER" }, "title": "Junos OS Evolved: Connections to the network and broadcast address accepted", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use access lists or firewall filters to limit access to the device only from trusted hosts.\u003cbr\u003e" } ], "value": "Use access lists or firewall filters to limit access to the device only from trusted hosts." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39534", "datePublished": "2024-10-11T15:18:08.326Z", "dateReserved": "2024-06-25T15:12:53.241Z", "dateUpdated": "2024-10-11T19:00:54.386Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47501
Vulnerability from cvelistv5
Published
2024-10-11 15:31
Modified
2024-10-11 17:31
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.8 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/AU:Y/R:A/RE:M
6.8 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/AU:Y/R:A/RE:M
EPSS score ?
Summary
A NULL Pointer Dereference vulnerability in the
packet forwarding engine (pfe) of Juniper Networks Junos OS on MX304, MX with MPC10/11/LC9600, and EX9200 with EX9200-15C allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS).
In a VPLS or Junos Fusion scenario, the execution of specific show commands will cause all FPCs hosting VPLS sessions or connecting to satellites to crash and restart.
This issue affects Junos on MX304, MX with MPC10/11/LC9600 and EX9200 with EX9200-15C:
* All version before 21.2R3-S1,
* 21.3 versions before 21.3R3,
* 21.4 versions before 21.4R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88131 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.3 ≤ Version: 21.4 ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47501", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:31:06.360464Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:31:13.526Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX304", "MX with MPC10/11/LC9600", "EX9200 with EX9200-15C" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S1", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R2", "status": "affected", "version": "21.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "To be exposed to this issue at least a minimal VPLS or Junos Fusion configuration like the following need to be present:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[ routing-instances\u0026nbsp;\u0026lt;RI_name\u0026gt; instance-type vpls ]\u003cbr\u003e\u003cbr\u003e[ chassis satellite-management ... ]\u003c/tt\u003e" } ], "value": "To be exposed to this issue at least a minimal VPLS or Junos Fusion configuration like the following need to be present:\n\n[ routing-instances\u00a0\u003cRI_name\u003e instance-type vpls ]\n\n[ chassis satellite-management ... ]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A NULL Pointer Dereference vulnerability in the \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003epacket forwarding engine (pfe)\u003c/span\u003e\u0026nbsp;of Juniper Networks Junos OS on MX304, MX with MPC10/11/LC9600, and\u0026nbsp;EX9200 with EX9200-15C allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS).\u003cbr\u003e\u003cbr\u003eIn a VPLS or Junos Fusion scenario, the execution of specific show commands will cause all FPCs hosting VPLS sessions or connecting to satellites to crash and restart.\u003cbr\u003e\u003cbr\u003e\u003cp\u003eThis issue affects Junos on\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eMX304, MX with MPC10/11/LC9600 and EX9200 with EX9200-15C:\u0026nbsp;\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll version before 21.2R3-S1,\u003c/li\u003e\u003cli\u003e21.3 versions before 21.3R3,\u0026nbsp;\u003c/li\u003e\u003cli\u003e21.4 versions before 21.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "A NULL Pointer Dereference vulnerability in the \n\npacket forwarding engine (pfe)\u00a0of Juniper Networks Junos OS on MX304, MX with MPC10/11/LC9600, and\u00a0EX9200 with EX9200-15C allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS).\n\nIn a VPLS or Junos Fusion scenario, the execution of specific show commands will cause all FPCs hosting VPLS sessions or connecting to satellites to crash and restart.\n\nThis issue affects Junos on\u00a0MX304, MX with MPC10/11/LC9600 and EX9200 with EX9200-15C:\u00a0\n\n\n\n * All version before 21.2R3-S1,\n * 21.3 versions before 21.3R3,\u00a0\n * 21.4 versions before 21.4R2." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "YES", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 6.8, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/AU:Y/R:A/RE:M", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:31:12.115Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88131" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: 21.2R3-S1, 21.3R3, 21.4R2, 22.1R1, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue: 21.2R3-S1, 21.3R3, 21.4R2, 22.1R1, and all subsequent releases." } ], "source": { "advisory": "JSA88131", "defect": [ "1619137" ], "discovery": "USER" }, "title": "Junos OS: MX304, MX with MPC10/11/LC9600, and EX9200 with EX9200-15C: In a VPLS or Junos Fusion scenario specific show commands cause FPCs to crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue.\u003cp\u003eTo reduce the risk of exploitation use access lists or firewall filters to limit access to the device only from trusted, administrative networks, hosts, and users.\u003c/p\u003e\n\n\u003cbr\u003e" } ], "value": "There are no known workarounds for this issue.To reduce the risk of exploitation use access lists or firewall filters to limit access to the device only from trusted, administrative networks, hosts, and users." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47501", "datePublished": "2024-10-11T15:31:12.115Z", "dateReserved": "2024-09-25T15:26:52.609Z", "dateUpdated": "2024-10-11T17:31:13.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47489
Vulnerability from cvelistv5
Published
2024-10-11 15:22
Modified
2024-10-11 18:00
Severity ?
5.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:L/R:A
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:L/R:A
EPSS score ?
Summary
An Improper Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of the Juniper Networks Junos OS Evolved on ACX Series devices allows an unauthenticated, network based attacker sending specific transit protocol traffic to cause a partial Denial of Service (DoS) to downstream devices.
Receipt of specific transit protocol packets is incorrectly processed by the Routing Engine (RE), filling up the DDoS protection queue which is shared between routing protocols. This influx of transit protocol packets causes DDoS protection violations, resulting in protocol flaps which can affect connectivity to networking devices.
This issue affects both IPv4 and IPv6. This issue does not require any specific routing protocol to be configured or enabled.
The following commands can be used to monitor the DDoS protection queue:
labuser@re0> show evo-pfemand host pkt-stats
labuser@re0> show host-path ddos all-policers
This issue affects Junos OS Evolved:
* All versions before 21.4R3-S8-EVO,
* from 22.2 before 22.2R3-S4-EVO,
* from 22.3 before 22.3R3-S4-EVO,
* from 22.4 before 22.4R3-S3-EVO,
* from 23.2 before 23.2R2-EVO,
* from 23.4 before 23.4R1-S1-EVO, 23.4R2-EVO,
* from 24.2 before 24.2R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/ | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ Version: 24.2 ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.4r3-s8-evo", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2r3-s4-evo", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r3-s4-evo", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r3-s3-evo", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-evo", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r1-s1-evo", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "23.4r2-evo", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47489", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:57:54.121950Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T18:00:33.801Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S4-EVO", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S3-EVO", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-EVO", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R1-S1-EVO, 23.4R2-EVO", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "24.2R2-EVO", "status": "affected", "version": "24.2", "versionType": "semver" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003eAn Improper Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of the Juniper Networks Junos OS Evolved on ACX Series devices allows an unauthenticated, network based attacker sending specific transit protocol traffic to cause a partial Denial of Service (DoS) to downstream devices.\u003cbr\u003e\u003cbr\u003eReceipt of specific transit protocol packets is incorrectly processed by the Routing Engine (RE), filling up the DDoS protection queue which is shared between routing protocols.\u0026nbsp;\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003eThis influx of transit protocol packets causes \u003c/span\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003eDDoS protection violations,\u003c/span\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003e\u0026nbsp;resulting in protocol flaps which can affect connectivity to networking devices.\u003cbr\u003e\u003cbr\u003eThis issue affects both IPv4 and IPv6. This issue does not require any specific routing protocol to be configured or enabled.\u003cbr\u003e\u003c/span\u003e\u003cbr\u003eThe following commands can be used to monitor the DDoS protection queue:\u003cbr\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u003c/span\u003e\u003c/span\u003e\u003ctt\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003e\u0026nbsp;labuser@re0\u0026gt; show evo-pfemand host pkt-stats\u003c/span\u003e\u003cbr\u003e\u003cbr\u003e\u2003\u2003\u0026nbsp; labuser@re0\u0026gt; show host-path ddos all-policers\u003cbr\u003e\u003c/span\u003e\u003c/tt\u003e\u003cspan style=\"background-color: rgb(251, 251, 251);\"\u003e\u003cbr\u003e\u003c/span\u003e\u003cp\u003eThis issue affects Junos OS Evolved:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S8-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.2 before 22.2R3-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.3 before 22.3R3-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.4 before 22.4R3-S3-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.2 before 23.2R2-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.4 before 23.4R1-S1-EVO, 23.4R2-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 24.2 before 24.2R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An Improper Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of the Juniper Networks Junos OS Evolved on ACX Series devices allows an unauthenticated, network based attacker sending specific transit protocol traffic to cause a partial Denial of Service (DoS) to downstream devices.\n\nReceipt of specific transit protocol packets is incorrectly processed by the Routing Engine (RE), filling up the DDoS protection queue which is shared between routing protocols.\u00a0This influx of transit protocol packets causes DDoS protection violations,\u00a0resulting in protocol flaps which can affect connectivity to networking devices.\n\nThis issue affects both IPv4 and IPv6. This issue does not require any specific routing protocol to be configured or enabled.\n\nThe following commands can be used to monitor the DDoS protection queue:\n\n\u00a0 \u00a0 \u00a0 \u00a0labuser@re0\u003e show evo-pfemand host pkt-stats\n\n\u2003\u2003\u00a0 labuser@re0\u003e show host-path ddos all-policers\n\nThis issue affects Junos OS Evolved:\u00a0\n\n\n\n * All versions before 21.4R3-S8-EVO,\u00a0\n * from 22.2 before 22.2R3-S4-EVO,\u00a0\n * from 22.3 before 22.3R3-S4-EVO,\u00a0\n * from 22.4 before 22.4R3-S3-EVO,\u00a0\n * from 23.2 before 23.2R2-EVO,\u00a0\n * from 23.4 before 23.4R1-S1-EVO, 23.4R2-EVO,\u00a0\n * from 24.2 before 24.2R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:L/R:A", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:22:00.413Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: \u003cbr\u003e\u003cbr\u003eJunos OS Evolved: 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.3R3-S4-EVO*, 22.4R3-S3-EVO, 23.2R2-EVO, 23.4R1-S1-EVO, 23.4R2-EVO, 24.2R2-EVO*, 24.4R1-EVO*, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e* Future Release" } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS Evolved: 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.3R3-S4-EVO*, 22.4R3-S3-EVO, 23.2R2-EVO, 23.4R1-S1-EVO, 23.4R2-EVO, 24.2R2-EVO*, 24.4R1-EVO*, and all subsequent releases.\n\n* Future Release" } ], "source": { "advisory": "JSA88111", "defect": [ "1784773" ], "discovery": "USER" }, "title": "Junos OS Evolved: ACX Series: Receipt of specific transit protocol packets is incorrectly processed by the RE", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThere are no known workarounds for this issue.\u003c/span\u003e\u003cbr\u003e" } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47489", "datePublished": "2024-10-11T15:22:00.413Z", "dateReserved": "2024-09-25T15:26:52.608Z", "dateUpdated": "2024-10-11T18:00:33.801Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39547
Vulnerability from cvelistv5
Published
2024-10-11 15:20
Modified
2024-10-11 18:58
Severity ?
EPSS score ?
Summary
An Improper Handling of Exceptional Conditions vulnerability in the rpd-server of Juniper Networks Junos OS and Junos OS Evolved within cRPD allows an unauthenticated network-based attacker sending crafted TCP traffic to the routing engine (RE) to cause a CPU-based Denial of Service (DoS).
If specially crafted TCP traffic is received by the control plane, or a TCP session terminates unexpectedly, it will cause increased control plane CPU utilization by the rpd-server process.
While not explicitly required, the impact is more severe when RIB sharding is enabled.
Task accounting shows unexpected reads by the RPD Server jobs for shards:
user@junos> show task accounting detail
...
read:RPD Server.0.0.0.0+780.192.168.0.78+48886 TOT:00000003.00379787 MAX:00000000.00080516 RUNS: 233888\
read:RPD Server.0.0.0.0+780.192.168.0.78+49144 TOT:00000004.00007565 MAX:00000000.00080360 RUNS: 233888\
read:RPD Server.0.0.0.0+780.192.168.0.78+49694 TOT:00000003.00600584 MAX:00000000.00080463 RUNS: 233888\
read:RPD Server.0.0.0.0+780.192.168.0.78+50246 TOT:00000004.00346998 MAX:00000000.00080338 RUNS: 233888\
This issue affects:
Junos OS with cRPD:
* All versions before 21.2R3-S8,
* 21.4 before 21.4R3-S7,
* 22.1 before 22.1R3-S6,
* 22.2 before 22.2R3-S4,
* 22.3 before 22.3R3-S3,
* 22.4 before 22.4R3-S2,
* 23.2 before 23.2R2-S2,
* 24.2 before 24.2R2;
Junos OS Evolved with cRPD:
* All versions before 21.4R3-S7-EVO,
* 22.2 before 22.2R3-S4-EVO,
* 22.3 before 22.3R3-S3-EVO,
* 22.4 before 22.4R3-S2-EVO,
* 23.2 before 23.2R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88108 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 24.2 ≤ |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos", "vendor": "juniper", "versions": [ { "lessThan": "21.2r3-s8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4r3-s7", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1r3-s6", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2r3-s4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r3-s3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r3-s2", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-s2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "24.2r2", "status": "affected", "version": "24.2", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:juniper:junos_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.4r3-s7-evo", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2r3-s4-evo", "status": "affected", "version": "22.2-evo", "versionType": "semver" }, { "lessThan": "22.3r3-s3-evo", "status": "affected", "version": "22.3-evo", "versionType": "semver" }, { "lessThan": "22.4r3-s2-evo", "status": "affected", "version": "22.4-evo", "versionType": "semver" }, { "lessThan": "23.2r2-evo", "status": "affected", "version": "23.2-evo", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39547", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T18:03:59.293322Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T18:58:50.795Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "cRPD" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-S7", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S6", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S2", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S2", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "24.2R2", "status": "affected", "version": "24.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "cRPD" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S7-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R3-S3-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-S2-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "rpd-server is enabled by default in cRPD. No specific configuration is required to be vulnerable to this issue.\u003cbr\u003e\u003cbr\u003eBGP RIB sharding is enabled using the following configuration:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[set system processes routing bgp rib-sharding]\u003c/tt\u003e" } ], "value": "rpd-server is enabled by default in cRPD. No specific configuration is required to be vulnerable to this issue.\n\nBGP RIB sharding is enabled using the following configuration:\n\n[set system processes routing bgp rib-sharding]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An\u0026nbsp;Improper Handling of Exceptional Conditions vulnerability in the rpd-server of Juniper Networks Junos OS and Junos OS Evolved within cRPD allows an unauthenticated network-based attacker sending crafted TCP traffic to the routing engine (RE) to cause a CPU-based Denial of Service (DoS).\u003cbr\u003e\u003cbr\u003eIf specially crafted TCP traffic is received by the control plane, or a TCP session terminates unexpectedly, it will cause increased control plane CPU utilization by the rpd-server process.\u003cbr\u003e\u003cbr\u003eWhile not explicitly required, the impact is more severe when RIB sharding is enabled.\u003cbr\u003e\u003cbr\u003eTask accounting shows unexpected reads by the RPD Server jobs for shards:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003euser@junos\u0026gt; show task accounting detail\u003cbr\u003e...\u003cbr\u003eread:RPD Server.0.0.0.0+780.192.168.0.78+48886 TOT:00000003.00379787 MAX:00000000.00080516 RUNS: 233888\\\u003cbr\u003eread:RPD Server.0.0.0.0+780.192.168.0.78+49144 TOT:00000004.00007565 MAX:00000000.00080360 RUNS: 233888\\\u003cbr\u003eread:RPD Server.0.0.0.0+780.192.168.0.78+49694 TOT:00000003.00600584 MAX:00000000.00080463 RUNS: 233888\\\u003cbr\u003eread:RPD Server.0.0.0.0+780.192.168.0.78+50246 TOT:00000004.00346998 MAX:00000000.00080338 RUNS: 233888\\\u003c/tt\u003e\u003cbr\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJunos OS with cRPD:\u0026nbsp;\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.2R3-S8,\u0026nbsp;\u003c/li\u003e\u003cli\u003e21.4 before 21.4R3-S7,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.1 before 22.1R3-S6,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.2 before 22.2R3-S4,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.3 before 22.3R3-S3,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.4 before 22.4R3-S2,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.2 before 23.2R2-S2,\u0026nbsp;\u003c/li\u003e\u003cli\u003e24.2 before 24.2R2;\u0026nbsp;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eJunos OS Evolved with cRPD:\u0026nbsp;\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S7-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.2 before 22.2R3-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.3 before 22.3R3-S3-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e22.4 before 22.4R3-S2-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003e23.2 before 23.2R2-EVO.\u003c/li\u003e\u003c/ul\u003e" } ], "value": "An\u00a0Improper Handling of Exceptional Conditions vulnerability in the rpd-server of Juniper Networks Junos OS and Junos OS Evolved within cRPD allows an unauthenticated network-based attacker sending crafted TCP traffic to the routing engine (RE) to cause a CPU-based Denial of Service (DoS).\n\nIf specially crafted TCP traffic is received by the control plane, or a TCP session terminates unexpectedly, it will cause increased control plane CPU utilization by the rpd-server process.\n\nWhile not explicitly required, the impact is more severe when RIB sharding is enabled.\n\nTask accounting shows unexpected reads by the RPD Server jobs for shards:\n\nuser@junos\u003e show task accounting detail\n...\nread:RPD Server.0.0.0.0+780.192.168.0.78+48886 TOT:00000003.00379787 MAX:00000000.00080516 RUNS: 233888\\\nread:RPD Server.0.0.0.0+780.192.168.0.78+49144 TOT:00000004.00007565 MAX:00000000.00080360 RUNS: 233888\\\nread:RPD Server.0.0.0.0+780.192.168.0.78+49694 TOT:00000003.00600584 MAX:00000000.00080463 RUNS: 233888\\\nread:RPD Server.0.0.0.0+780.192.168.0.78+50246 TOT:00000004.00346998 MAX:00000000.00080338 RUNS: 233888\\\n\n\n\nThis issue affects:\n\nJunos OS with cRPD:\u00a0\n\n * All versions before 21.2R3-S8,\u00a0\n * 21.4 before 21.4R3-S7,\u00a0\n * 22.1 before 22.1R3-S6,\u00a0\n * 22.2 before 22.2R3-S4,\u00a0\n * 22.3 before 22.3R3-S3,\u00a0\n * 22.4 before 22.4R3-S2,\u00a0\n * 23.2 before 23.2R2-S2,\u00a0\n * 24.2 before 24.2R2;\u00a0\n\n\nJunos OS Evolved with cRPD:\u00a0\n\n * All versions before 21.4R3-S7-EVO,\u00a0\n * 22.2 before 22.2R3-S4-EVO,\u00a0\n * 22.3 before 22.3R3-S3-EVO,\u00a0\n * 22.4 before 22.4R3-S2-EVO,\u00a0\n * 23.2 before 23.2R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "YES", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/AU:Y/R:U", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:20:45.121Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88108" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue:\u003cbr\u003e\u003cbr\u003eJunos OS 21.2R3-S8, 21.4R3-S7, 22.1R3-S6, 22.2R3-S4, 22.3R3-S3, 22.4R3-S2, 23.2R2-S2, 23.4R1, and all subsequent releases.\u003cbr\u003eJunos OS Evolved 21.4R3-S7-EVO, 22.2R3-S4-EVO, 22.3R3-S3-EVO, 22.4R3-S2-EVO, 23.2R2-EVO, 23.4R1-EVO, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS 21.2R3-S8, 21.4R3-S7, 22.1R3-S6, 22.2R3-S4, 22.3R3-S3, 22.4R3-S2, 23.2R2-S2, 23.4R1, and all subsequent releases.\nJunos OS Evolved 21.4R3-S7-EVO, 22.2R3-S4-EVO, 22.3R3-S3-EVO, 22.4R3-S2-EVO, 23.2R2-EVO, 23.4R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA88108", "defect": [ "1765417" ], "discovery": "USER" }, "title": "Junos OS and Junos OS Evolved: cRPD: Receipt of crafted TCP traffic can trigger high CPU utilization", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39547", "datePublished": "2024-10-11T15:20:45.121Z", "dateReserved": "2024-06-25T15:12:53.245Z", "dateUpdated": "2024-10-11T18:58:50.795Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47497
Vulnerability from cvelistv5
Published
2024-10-11 15:28
Modified
2024-10-11 17:41
Severity ?
EPSS score ?
Summary
An Uncontrolled Resource Consumption vulnerability in the http daemon (httpd) of Juniper Networks Junos OS on SRX Series, QFX Series, MX Series and EX Series allows an unauthenticated, network-based attacker to cause Denial-of-Service (DoS).
An attacker can send specific HTTPS connection requests to the device, triggering the creation of processes that are not properly terminated. Over time, this leads to resource exhaustion, ultimately causing the device to crash and restart.
The following command can be used to monitor the resource usage:
user@host> show system processes extensive | match mgd | count
This issue affects Junos OS on SRX Series and EX Series:
All versions before 21.4R3-S7,
from 22.2 before 22.2R3-S4,
from 22.3 before 22.3R3-S3,
from 22.4 before 22.4R3-S2,
from 23.2 before 23.2R2-S1,
from 23.4 before 23.4R1-S2, 23.4R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/ | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos", "vendor": "juniper", "versions": [ { "lessThan": "21.4r3-s7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2r3-s4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r3-s3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r3-s2", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-s1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r1-s2", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "23.4r2", "status": "affected", "version": "23.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47497", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:38:34.095724Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:41:24.159Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "SRX Series", "EX Series", "QFX Series", "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S4", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3-S2", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S1", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R1-S2, 23.4R2", "status": "affected", "version": "23.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(239, 250, 102);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eRequired config:\u003cbr\u003e\u003c/span\u003e\u003c/span\u003e\u003ctt\u003e\u003cspan style=\"background-color: rgb(239, 250, 102);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e[ system services web-management https ... ]\u003c/span\u003e\u003c/span\u003e\u003c/tt\u003e\u003cbr\u003e" } ], "value": "Required config:\n[ system services web-management https ... ]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Uncontrolled Resource Consumption vulnerability in the http daemon (httpd) of Juniper Networks Junos OS on SRX Series, QFX Series, MX Series and EX Series allows an unauthenticated, network-based attacker to cause Denial-of-Service (DoS).\u003cbr\u003e\u003cbr\u003eAn attacker can send specific HTTPS connection requests to the device, triggering the creation of processes that are not properly terminated. Over time, this leads to resource exhaustion, ultimately causing the device to crash and restart.\u003cbr\u003e\u003cbr\u003eThe following command can be used to monitor the resource usage:\u003cbr\u003e\u003ctt\u003e\u003cspan style=\"background-color: var(--wht);\"\u003euser@host\u0026gt; show system processes extensive | match mgd | count\u003cbr\u003e\u003c/span\u003e\u003c/tt\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e\u003cbr\u003eThis issue affects Junos OS on SRX Series and EX Series:\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eAll versions before 21.4R3-S7,\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 22.2 before 22.2R3-S4,\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 22.3 before 22.3R3-S3,\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 22.4 before 22.4R3-S2,\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 23.2 before 23.2R2-S1,\u003cbr\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 23.4 before 23.4R1-S2, 23.4R2.\u003c/span\u003e" } ], "value": "An Uncontrolled Resource Consumption vulnerability in the http daemon (httpd) of Juniper Networks Junos OS on SRX Series, QFX Series, MX Series and EX Series allows an unauthenticated, network-based attacker to cause Denial-of-Service (DoS).\n\nAn attacker can send specific HTTPS connection requests to the device, triggering the creation of processes that are not properly terminated. Over time, this leads to resource exhaustion, ultimately causing the device to crash and restart.\n\nThe following command can be used to monitor the resource usage:\nuser@host\u003e show system processes extensive | match mgd | count\n\nThis issue affects Junos OS on SRX Series and EX Series:\nAll versions before 21.4R3-S7,\nfrom 22.2 before 22.2R3-S4,\nfrom 22.3 before 22.3R3-S3,\nfrom 22.4 before 22.4R3-S2,\nfrom 23.2 before 23.2R2-S1,\nfrom 23.4 before 23.4R1-S2, 23.4R2." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/R:A", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:28:49.424Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S7, 22.2R3-S4, 22.3R3-S3, 22.4R3-S2, 23.2R2-S1, 23.4R1-S2, 23.4R2, 24.2R1, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue: 21.4R3-S7, 22.2R3-S4, 22.3R3-S3, 22.4R3-S2, 23.2R2-S1, 23.4R1-S2, 23.4R2, 24.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA88124", "defect": [ "1783757" ], "discovery": "USER" }, "title": "Junos OS: SRX Series, QFX Series, MX Series and EX Series: Receiving specific HTTPS traffic causes resource exhaustion", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue.\u003cbr\u003e\u003cbr\u003eTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to only trusted networks, hosts and users.\u003cbr\u003e" } ], "value": "There are no known workarounds for this issue.\n\nTo reduce the risk of exploitation of this issue, use access lists or firewall filters to limit access to only trusted networks, hosts and users." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47497", "datePublished": "2024-10-11T15:28:49.424Z", "dateReserved": "2024-09-25T15:26:52.609Z", "dateUpdated": "2024-10-11T17:41:24.159Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47507
Vulnerability from cvelistv5
Published
2024-10-11 15:38
Modified
2024-10-11 17:13
Severity ?
5.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N/RE:M
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N/RE:M
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause an integrity impact to the downstream devices.
When a peer sends a BGP update message which contains the aggregator attribute with an ASN value of zero (0), rpd accepts and propagates this attribute, which can cause issues for downstream BGP peers receiving this.
This issue affects:
Junos OS:
* All versions before 21.4R3-S6,
* 22.2 versions before 22.2R3-S3,
* 22.4 versions before 22.4R3;
Junos OS Evolved:
* All versions before 21.4R3-S7-EVO,
* 22.2 versions before 22.2R3-S4-EVO,
* 22.4 versions before 22.4R3-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88138 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.4 ≤ |
||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos", "vendor": "juniper", "versions": [ { "lessThan": "21.4r3-s6", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2r3-s3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4r3", "status": "affected", "version": "22.4", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:juniper:junos_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.4r3-s7-evo", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2r3-s4-evo", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4r3-evo", "status": "affected", "version": "22.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47507", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:08:39.369289Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:13:40.197Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S6", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S7-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4R3-EVO", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "To be exposed to this issue a minimal BGP configuration like the following is required:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[ protocols bgp group \u0026lt;name\u0026gt; neighbor ... ]\u003c/tt\u003e" } ], "value": "To be exposed to this issue a minimal BGP configuration like the following is required:\n\n[ protocols bgp group \u003cname\u003e neighbor ... ]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause an integrity impact to the downstream devices.\u003cbr\u003e\u003cbr\u003eWhen a peer sends a BGP update message which contains the aggregator attribute with an ASN value of zero (0), rpd accepts and propagates this attribute, which can cause issues for downstream BGP peers receiving this.\u003cbr\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJunos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S6,\u003c/li\u003e\u003cli\u003e22.2 versions before 22.2R3-S3,\u003c/li\u003e\u003cli\u003e22.4 versions before 22.4R3;\u0026nbsp;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003eJunos OS Evolved:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.4R3-S7-EVO,\u003c/li\u003e\u003cli\u003e22.2 versions before 22.2R3-S4-EVO,\u003c/li\u003e\u003cli\u003e22.4 versions before 22.4R3-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause an integrity impact to the downstream devices.\n\nWhen a peer sends a BGP update message which contains the aggregator attribute with an ASN value of zero (0), rpd accepts and propagates this attribute, which can cause issues for downstream BGP peers receiving this.\n\n\n\nThis issue affects:\n\nJunos OS:\n\n\n\n * All versions before 21.4R3-S6,\n * 22.2 versions before 22.2R3-S3,\n * 22.4 versions before 22.4R3;\u00a0\n\n\n\n\n\n\n\nJunos OS Evolved:\u00a0\n\n\n\n * All versions before 21.4R3-S7-EVO,\n * 22.2 versions before 22.2R3-S4-EVO,\n * 22.4 versions before 22.4R3-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "LOW", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N/RE:M", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:38:16.861Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88138" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue:\u003cbr\u003eJunos OS Evolved: 21.4R3-S7-EVO, 22.2R3-S4-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases;\u003cbr\u003eJunos OS: 21.4R3-S6, 22.1R3-S6, 22.2R3-S3, 22.4R3, 23.2R1, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue:\nJunos OS Evolved: 21.4R3-S7-EVO, 22.2R3-S4-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases;\nJunos OS: 21.4R3-S6, 22.1R3-S6, 22.2R3-S3, 22.4R3, 23.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA88138", "defect": [ "1708088" ], "discovery": "USER" }, "title": "Junos OS and Junos OS Evolved: BGP update message containing aggregator attribute with an ASN value of zero (0) is accepted", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47507", "datePublished": "2024-10-11T15:38:16.861Z", "dateReserved": "2024-09-25T15:26:52.610Z", "dateUpdated": "2024-10-11T17:13:40.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39526
Vulnerability from cvelistv5
Published
2024-10-11 15:16
Modified
2024-10-11 19:01
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.1 (High) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/R:U
7.1 (High) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/R:U
EPSS score ?
Summary
An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series with MPC10/MPC11/LC9600 line cards, EX9200 with EX9200-15C lines cards, MX304 devices, and Juniper Networks Junos OS Evolved on PTX Series, allows an attacker sending malformed DHCP packets to cause ingress packet processing to stop, leading to a Denial of Service (DoS). Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition.
This issue only occurs if DHCP snooping is enabled. See configuration below.
This issue can be detected using following commands. Their output will display the interface status going down:
user@device>show interfaces <if--x/x/x>
user@device>show log messages | match <if--x/x/x>
user@device>show log messages ==> will display the "[Error] Wedge-Detect : Host Loopback Wedge Detected: PFE: no," logs.
This issue affects:
Junos OS on
MX Series
with MPC10/MPC11/LC9600 line cards, EX9200 with EX9200-15C line cards, and MX304:
* All versions before 21.2R3-S7,
* from 21.4 before 21.4R3-S6,
* from 22.2 before 22.2R3-S3,
* all versions of 22.3,
* from 22.4 before 22.4R3,
* from 23.2 before 23.2R2;
Junos OS Evolved on PTX Series:
* from 19.3R1-EVO before 21.2R3-S8-EVO,
* from 21.4-EVO before 21.4R3-S7-EVO,
* from 22.1-EVO before 22.1R3-S6-EVO,
* from 22.2-EVO before 22.2R3-S5-EVO,
* from 22.3-EVO before 22.3R3-S3-EVO,
* from 22.4-EVO before 22.4R3-S1-EVO,
* from 23.2-EVO before 23.2R2-S2-EVO,
* from 23.4-EVO before 23.4R2-EVO.
Junos OS Evolved releases prior to 19.3R1-EVO are unaffected by this vulnerability
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88103 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.4 ≤ Version: 22.2 ≤ Version: 22.3 < Version: 22.4 ≤ Version: 23.2 ≤ |
||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39526", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T19:01:38.512532Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T19:01:50.987Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series", "MX304", "EX9200" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-S6", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.2R3-S3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "status": "affected", "version": "22.3", "versionType": "custom" }, { "lessThan": "22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2", "status": "affected", "version": "23.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "PTX Series" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S8-EVO", "status": "affected", "version": "19.3R1-EVO", "versionType": "semver" }, { "lessThan": "21.4R3-S7-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" }, { "lessThan": "22.1R3-S6-EVO", "status": "affected", "version": "22.1-EVO", "versionType": "semver" }, { "lessThan": "22.2R3-S5-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R3-S3-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-S1-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-S2-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" }, { "lessThan": "23.4R2-EVO", "status": "affected", "version": "23.4-EVO", "versionType": "semver" }, { "lessThan": "19.3R1-EVO", "status": "unaffected", "version": "0", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "DHCP snooping is enabled when the following options are configured:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[forwarding-options dhcp-relay]\u003cbr\u003e[system services dhcp-local-server]\u003c/tt\u003e" } ], "value": "DHCP snooping is enabled when the following options are configured:\n\n[forwarding-options dhcp-relay]\n[system services dhcp-local-server]" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series with MPC10/MPC11/LC9600 line cards, EX9200 with EX9200-15C lines cards, MX304 devices, and Juniper Networks Junos OS Evolved on PTX Series, allows an attacker sending malformed DHCP packets to cause ingress packet processing to stop, leading to a Denial of Service (DoS).\u0026nbsp; Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition.\u003cbr\u003e\u003cbr\u003eThis issue only occurs if DHCP snooping is enabled. See configuration below.\u003cbr\u003e\u003cbr\u003eThis issue can be detected using following commands. Their output will display the interface status going down:\u003cbr\u003e\u003cbr\u003e\n\u003ctt\u003euser@device\u0026gt;show interfaces \u0026lt;if--x/x/x\u0026gt;\u003cbr\u003euser@device\u0026gt;show log messages | match \u0026lt;if--x/x/x\u0026gt;\u003cbr\u003euser@device\u0026gt;show log messages ==\u0026gt; will display the \"[Error] Wedge-Detect : Host Loopback Wedge Detected: PFE: no,\" logs.\u003cbr\u003e\u003cbr\u003e\u003c/tt\u003e\u003cp\u003eThis issue affects:\u003cbr\u003eJunos OS on \n\nMX Series \n\nwith MPC10/MPC11/LC9600 line cards, EX9200 with EX9200-15C line cards, and MX304: \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions before 21.2R3-S7, \u003c/li\u003e\u003cli\u003efrom 21.4 before 21.4R3-S6, \u003c/li\u003e\u003cli\u003efrom 22.2 before 22.2R3-S3, \u003c/li\u003e\u003cli\u003eall versions of 22.3,\u003c/li\u003e\u003cli\u003efrom 22.4 before 22.4R3, \u003c/li\u003e\u003cli\u003efrom 23.2 before 23.2R2; \u003c/li\u003e\u003c/ul\u003e\u003cbr\u003eJunos OS Evolved on PTX Series: \u003cbr\u003e\u003cul\u003e\u003cli\u003efrom 19.3R1-EVO before 21.2R3-S8-EVO,\u003cbr\u003e\u003c/li\u003e\u003cli\u003efrom 21.4-EVO before 21.4R3-S7-EVO, \u003c/li\u003e\u003cli\u003efrom 22.1-EVO before 22.1R3-S6-EVO, \u003c/li\u003e\u003cli\u003efrom 22.2-EVO before 22.2R3-S5-EVO, \u003c/li\u003e\u003cli\u003efrom 22.3-EVO before 22.3R3-S3-EVO, \u003c/li\u003e\u003cli\u003efrom 22.4-EVO before 22.4R3-S1-EVO, \u003c/li\u003e\u003cli\u003efrom 23.2-EVO before 23.2R2-S2-EVO, \u003c/li\u003e\u003cli\u003efrom 23.4-EVO before 23.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cbr\u003eJunos OS Evolved releases prior to 19.3R1-EVO are unaffected by this vulnerability\u003cp\u003e\u003c/p\u003e" } ], "value": "An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series with MPC10/MPC11/LC9600 line cards, EX9200 with EX9200-15C lines cards, MX304 devices, and Juniper Networks Junos OS Evolved on PTX Series, allows an attacker sending malformed DHCP packets to cause ingress packet processing to stop, leading to a Denial of Service (DoS).\u00a0 Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition.\n\nThis issue only occurs if DHCP snooping is enabled. See configuration below.\n\nThis issue can be detected using following commands. Their output will display the interface status going down:\n\n\nuser@device\u003eshow interfaces \u003cif--x/x/x\u003e\nuser@device\u003eshow log messages | match \u003cif--x/x/x\u003e\nuser@device\u003eshow log messages ==\u003e will display the \"[Error] Wedge-Detect : Host Loopback Wedge Detected: PFE: no,\" logs.\n\nThis issue affects:\nJunos OS on \n\nMX Series \n\nwith MPC10/MPC11/LC9600 line cards, EX9200 with EX9200-15C line cards, and MX304: \n\n\n * All versions before 21.2R3-S7, \n * from 21.4 before 21.4R3-S6, \n * from 22.2 before 22.2R3-S3, \n * all versions of 22.3,\n * from 22.4 before 22.4R3, \n * from 23.2 before 23.2R2; \n\n\n\nJunos OS Evolved on PTX Series: \n * from 19.3R1-EVO before 21.2R3-S8-EVO,\n\n * from 21.4-EVO before 21.4R3-S7-EVO, \n * from 22.1-EVO before 22.1R3-S6-EVO, \n * from 22.2-EVO before 22.2R3-S5-EVO, \n * from 22.3-EVO before 22.3R3-S3-EVO, \n * from 22.4-EVO before 22.4R3-S1-EVO, \n * from 23.2-EVO before 23.2R2-S2-EVO, \n * from 23.4-EVO before 23.4R2-EVO.\n\n\n\nJunos OS Evolved releases prior to 19.3R1-EVO are unaffected by this vulnerability" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "ADJACENT", "baseScore": 7.1, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/R:U", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:16:49.788Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88103" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue:\u003cbr\u003e\u003cbr\u003eJunos OS: \n\n21.2R3-S7, 21.4R3-S6, 22.2R3-S3, 22.4R3, 23.2R2, 23.4R2, 24.2R1, and all subsequent releases.\u003cbr\u003e\nJunos OS Evolved:\u0026nbsp;\n\n21.2R3-S8-EVO, 21.4R3-S7-EVO, 22.1R3-S6-EVO, 22.2R3-S5-EVO*, 22.3R3-S3-EVO, 22.4R3-S1-EVO, 23.2R2-S2-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases.\u003cbr\u003e\u003cbr\u003e*Future release" } ], "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: \n\n21.2R3-S7, 21.4R3-S6, 22.2R3-S3, 22.4R3, 23.2R2, 23.4R2, 24.2R1, and all subsequent releases.\n\nJunos OS Evolved:\u00a0\n\n21.2R3-S8-EVO, 21.4R3-S7-EVO, 22.1R3-S6-EVO, 22.2R3-S5-EVO*, 22.3R3-S3-EVO, 22.4R3-S1-EVO, 23.2R2-S2-EVO, 23.4R2-EVO, 24.2R1-EVO, and all subsequent releases.\n\n*Future release" } ], "source": { "advisory": "JSA88103", "defect": [ "1772092" ], "discovery": "USER" }, "title": "Junos OS and Junos OS Evolved: MX Series with MPC10/MPC11/LC9600, MX304, EX9200, PTX Series: Receipt of malformed DHCP packets causes interfaces to stop processing packets", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39526", "datePublished": "2024-10-11T15:16:49.788Z", "dateReserved": "2024-06-25T15:12:53.240Z", "dateUpdated": "2024-10-11T19:01:50.987Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38240
Vulnerability from cvelistv5
Published
2023-08-10 13:17
Modified
2024-08-02 17:30
Severity ?
EPSS score ?
Summary
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb23-30.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Acrobat Reader |
Version: 0 ≤ 23.003.20244 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:14.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Acrobat Reader", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "23.003.20244", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2023-08-08T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-10T13:17:28.966Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-21245: Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-38240", "datePublished": "2023-08-10T13:17:28.966Z", "dateReserved": "2023-07-13T16:21:52.616Z", "dateUpdated": "2024-08-02T17:30:14.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47495
Vulnerability from cvelistv5
Published
2024-10-11 15:27
Modified
2024-10-11 17:46
Severity ?
EPSS score ?
Summary
An Authorization Bypass Through User-Controlled Key vulnerability allows a locally authenticated attacker with shell access to gain full control of the device when Dual Routing Engines (REs) are in use on Juniper Networks Junos OS Evolved devices.
This issue affects:
Juniper Networks Junos OS Evolved with dual-REs:
* All versions before 21.2R3-S8-EVO,
* from 21.4-EVO before 21.4R3-S8-EVO,
* from 22.2-EVO before 22.2R3-S4-EVO,
* from 22.3-EVO before 22.3R3-S4-EVO,
* from 22.4-EVO before 22.4R3-S3-EVO,
* from 23.2-EVO before 23.2R2-S1-EVO,
* from 23.4-EVO before 23.4R2-S1-EVO.
This issue does not affect Juniper Networks Junos OS.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA88122 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 21.4-EVO ≤ Version: 22.2-EVO ≤ Version: 22.3-EVO ≤ Version: 22.4-EVO ≤ Version: 23.2-EVO ≤ Version: 23.4-EVO ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:juniper:junos_evolved:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_evolved", "vendor": "juniper", "versions": [ { "lessThan": "21.2r3-s8-evo", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4r3-s8-evo", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.2r3-s4-evo", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r3-s4-evo", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r3-s3-evo", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2r2-s1-evo", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4r2-s1-evo", "status": "affected", "version": "23.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47495", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T17:43:24.369427Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T17:46:59.833Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.2R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.4R3-S8-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" }, { "lessThan": "22.2R3-S4-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R3-S4-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-S3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-S1-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" }, { "lessThan": "23.4R2-S1-EVO", "status": "affected", "version": "23.4-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "To determine if the system is running a dual routing engine verify if the redundancy configuration and the status of routing engines is in use, issue the following command: \u003cbr\u003e\u0026nbsp; show chassis routing-engine\u003cbr\u003e\u003cbr\u003e" } ], "value": "To determine if the system is running a dual routing engine verify if the redundancy configuration and the status of routing engines is in use, issue the following command: \n\u00a0 show chassis routing-engine" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Authorization Bypass Through User-Controlled Key vulnerability allows a locally authenticated attacker with shell access to gain full control of the device when Dual Routing Engines (REs) are in use on Juniper Networks Junos OS Evolved devices.\u003cbr\u003e\u003cbr\u003eThis issue affects:\u003cbr\u003eJuniper Networks Junos OS Evolved with dual-REs:\u003cbr\u003e\u003cul\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eAll versions before 21.2R3-S8-EVO,\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 21.4-EVO before 21.4R3-S8-EVO,\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 22.2-EVO before 22.2R3-S4-EVO,\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 22.3-EVO before 22.3R3-S4-EVO,\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 22.4-EVO before 22.4R3-S3-EVO,\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 23.2-EVO before 23.2R2-S1-EVO,\u003c/span\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efrom 23.4-EVO before 23.4R2-S1-EVO.\u003c/span\u003e\u003cbr\u003e\u003c/li\u003e\u003c/ul\u003eThis issue does not affect Juniper Networks Junos OS.\u003cbr\u003e\u003cbr\u003e" } ], "value": "An Authorization Bypass Through User-Controlled Key vulnerability allows a locally authenticated attacker with shell access to gain full control of the device when Dual Routing Engines (REs) are in use on Juniper Networks Junos OS Evolved devices.\n\nThis issue affects:\nJuniper Networks Junos OS Evolved with dual-REs:\n * All versions before 21.2R3-S8-EVO,\n * from 21.4-EVO before 21.4R3-S8-EVO,\n * from 22.2-EVO before 22.2R3-S4-EVO,\n * from 22.3-EVO before 22.3R3-S4-EVO,\n * from 22.4-EVO before 22.4R3-S3-EVO,\n * from 23.2-EVO before 23.2R2-S1-EVO,\n * from 23.4-EVO before 23.4R2-S1-EVO.\n\n\n\nThis issue does not affect Juniper Networks Junos OS." } ], "exploits": [ { "lang": "eng", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "YES", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 8.4, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "providerUrgency": "GREEN", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/AU:Y/R:U/V:C/RE:L/U:Green", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "LOW" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "CWE-639 Authorization Bypass Through User-Controlled Key", "lang": "eng", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:27:08.344Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://kb.juniper.net/JSA88122" } ], "solutions": [ { "lang": "eng", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved: 21.2R3-S8-EVO, 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.3R3-S4-EVO, 22.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R2-S1-EVO, \u003cspan style=\"background-color: rgb(244, 244, 244);\"\u003e24.2R1-EVO\u003c/span\u003e\u0026nbsp;and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved: 21.2R3-S8-EVO, 21.4R3-S8-EVO, 22.2R3-S4-EVO, 22.3R3-S4-EVO, 22.4R3-S3-EVO, 23.2R2-S1-EVO, 23.4R2-S1-EVO, 24.2R1-EVO\u00a0and all subsequent releases." } ], "source": { "advisory": "JSA88122", "defect": [ "1790662" ], "discovery": "INTERNAL" }, "title": "Junos OS Evolved: In a dual-RE scenario a locally authenticated attacker with shell privileges can take over the device.", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue.\u003cbr\u003e\u003cbr\u003eTo reduce the risk of exploitation, limit access to the device only from trusted administrative networks, users and hosts.\u003cbr\u003e\u003cbr\u003e" } ], "value": "There are no known workarounds for this issue.\n\nTo reduce the risk of exploitation, limit access to the device only from trusted administrative networks, users and hosts." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-47495", "datePublished": "2024-10-11T15:27:08.344Z", "dateReserved": "2024-09-25T15:26:52.609Z", "dateUpdated": "2024-10-11T17:46:59.833Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.