ID

VAR-202301-0950


CVE

CVE-2023-22396


TITLE

Juniper Networks Junos OS  Resource exhaustion vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-001753

DESCRIPTION

An Uncontrolled Resource Consumption vulnerability in TCP processing on the Routing Engine (RE) of Juniper Networks Junos OS allows an unauthenticated network-based attacker to send crafted TCP packets destined to the device, resulting in an MBUF leak that ultimately leads to a Denial of Service (DoS). The system does not recover automatically and must be manually restarted to restore service. This issue occurs when crafted TCP packets are sent directly to a configured IPv4 or IPv6 interface on the device. Transit traffic will not trigger this issue. MBUF usage can be monitored through the use of the 'show system buffers' command. For example: user@junos> show system buffers | refresh 5 4054/566/4620 mbufs in use (current/cache/total) ... 4089/531/4620 mbufs in use (current/cache/total) ... 4151/589/4740 mbufs in use (current/cache/total) ... 4213/527/4740 mbufs in use (current/cache/total) This issue affects Juniper Networks Junos OS: 12.3 version 12.3R12-S19 and later versions; 15.1 version 15.1R7-S10 and later versions; 17.3 version 17.3R3-S12 and later versions; 18.4 version 18.4R3-S9 and later versions; 19.1 version 19.1R3-S7 and later versions; 19.2 version 19.2R3-S3 and later versions; 19.3 version 19.3R2-S7, 19.3R3-S3 and later versions prior to 19.3R3-S7; 19.4 version 19.4R2-S7, 19.4R3-S5 and later versions prior to 19.4R3-S10; 20.1 version 20.1R3-S1 and later versions; 20.2 version 20.2R3-S2 and later versions prior to 20.2R3-S6; 20.3 version 20.3R3-S1 and later versions prior to 20.3R3-S6; 20.4 version 20.4R2-S2, 20.4R3 and later versions prior to 20.4R3-S5; 21.1 version 21.1R2 and later versions prior to 21.1R3-S4; 21.2 version 21.2R1-S1, 21.2R2 and later versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S2; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2; 22.3 versions prior to 22.3R1-S1, 22.3R2. Juniper Networks Junos OS Exists in a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2023-22396 // JVNDB: JVNDB-2023-001753 // VULHUB: VHN-449812 // VULMON: CVE-2023-22396

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:17.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:15.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:22.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:22.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:12.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:22.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.1

Trust: 1.0

vendor:ジュニパーネットワークスmodel:junos osscope:eqversion: -

Trust: 0.8

vendor:ジュニパーネットワークスmodel:junos osscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-001753 // NVD: CVE-2023-22396

CVSS

SEVERITY

CVSSV2

CVSSV3

sirt@juniper.net: CVE-2023-22396
value: HIGH

Trust: 1.0

OTHER: JVNDB-2023-001753
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202301-1023
value: HIGH

Trust: 0.6

sirt@juniper.net: CVE-2023-22396
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2023-001753
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-001753 // CNNVD: CNNVD-202301-1023 // NVD: CVE-2023-22396

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.1

problemtype:Resource exhaustion (CWE-400) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-449812 // JVNDB: JVNDB-2023-001753 // NVD: CVE-2023-22396

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-1023

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202301-1023

PATCH

title:JSA70192url:https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Receipt-of-crafted-TCP-packets-on-Ethernet-console-port-results-in-MBUF-leak-leading-to-Denial-of-Service-DoS-CVE-2023-22396?language=en_US

Trust: 0.8

title:Juniper Networks Junos OS Remediation of resource management error vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=222317

Trust: 0.6

sources: JVNDB: JVNDB-2023-001753 // CNNVD: CNNVD-202301-1023

EXTERNAL IDS

db:NVDid:CVE-2023-22396

Trust: 3.4

db:JUNIPERid:JSA70192

Trust: 1.8

db:JVNDBid:JVNDB-2023-001753

Trust: 0.8

db:CNNVDid:CNNVD-202301-1023

Trust: 0.6

db:VULHUBid:VHN-449812

Trust: 0.1

db:VULMONid:CVE-2023-22396

Trust: 0.1

sources: VULHUB: VHN-449812 // VULMON: CVE-2023-22396 // JVNDB: JVNDB-2023-001753 // CNNVD: CNNVD-202301-1023 // NVD: CVE-2023-22396

REFERENCES

url:https://kb.juniper.net/jsa70192

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-22396

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-22396/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-449812 // VULMON: CVE-2023-22396 // JVNDB: JVNDB-2023-001753 // CNNVD: CNNVD-202301-1023 // NVD: CVE-2023-22396

SOURCES

db:VULHUBid:VHN-449812
db:VULMONid:CVE-2023-22396
db:JVNDBid:JVNDB-2023-001753
db:CNNVDid:CNNVD-202301-1023
db:NVDid:CVE-2023-22396

LAST UPDATE DATE

2024-08-14T15:21:25.646000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-449812date:2023-01-24T00:00:00
db:VULMONid:CVE-2023-22396date:2023-01-13T00:00:00
db:JVNDBid:JVNDB-2023-001753date:2023-04-28T01:25:00
db:CNNVDid:CNNVD-202301-1023date:2023-01-28T00:00:00
db:NVDid:CVE-2023-22396date:2023-01-24T18:54:18.647

SOURCES RELEASE DATE

db:VULHUBid:VHN-449812date:2023-01-13T00:00:00
db:VULMONid:CVE-2023-22396date:2023-01-13T00:00:00
db:JVNDBid:JVNDB-2023-001753date:2023-04-28T00:00:00
db:CNNVDid:CNNVD-202301-1023date:2023-01-13T00:00:00
db:NVDid:CVE-2023-22396date:2023-01-13T00:15:10.197