Lucene search

K
cve[email protected]CVE-2023-0026
HistoryJun 21, 2023 - 5:15 p.m.

CVE-2023-0026

2023-06-2117:15:47
CWE-20
web.nvd.nist.gov
45
juniper networks
junos os
junos os evolved
vulnerability
input validation
bgp
denial of service
dos
security advisory
cve-2023-0026
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

39.8%

An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a BGP update message is received over an established BGP session, and that message contains a specific, optional transitive attribute, this session will be torn down with an update message error. This issue cannot propagate beyond an affected system as the processing error occurs as soon as the update is received. This issue is exploitable remotely as the respective attribute can propagate through unaffected systems and intermediate AS (if any). Continuous receipt of a BGP update containing this attribute will create a sustained Denial of Service (DoS) condition. Some customers have experienced these BGP session flaps which prompted Juniper SIRT to release this advisory out of cycle before fixed releases are widely available as there is an effective workaround.

This issue affects:
Juniper Networks Junos OS
15.1R1 and later versions prior to 20.4R3-S8;
21.1 version 21.1R1 and later versions prior to 21.2R3-S6;
21.3 versions prior to 21.3R3-S5;
21.4 versions prior to 21.4R3-S4;
22.1 versions prior to 22.1R3-S4;
22.2 versions prior to 22.2R3-S2;
22.3 versions prior to 22.3R2-S2, 22.3R3-S1;
22.4 versions prior to 22.4R2-S1, 22.4R3;
23.1 versions prior to 23.1R1-S1, 23.1R2.

Juniper Networks Junos OS Evolved
All versions prior to 20.4R3-S8-EVO;
21.1 version 21.1R1-EVO and later versions prior to 21.2R3-S6-EVO;
21.3 versions prior to 21.3R3-S5-EVO;
21.4 versions prior to 21.4R3-S4-EVO;
22.1 versions prior to 22.1R3-S4-EVO;
22.2 versions prior to 22.2R3-S2-EVO;
22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;
22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO;
23.1 versions prior to 23.1R1-S1-EVO, 23.1R2-EVO.

Affected configurations

NVD
Node
juniperjunosRange15.120.4
OR
juniperjunosMatch20.4-
OR
juniperjunosMatch20.4r1
OR
juniperjunosMatch20.4r1-s1
OR
juniperjunosMatch20.4r2
OR
juniperjunosMatch20.4r2-s1
OR
juniperjunosMatch20.4r2-s2
OR
juniperjunosMatch20.4r3
OR
juniperjunosMatch20.4r3-s1
OR
juniperjunosMatch20.4r3-s2
OR
juniperjunosMatch20.4r3-s3
OR
juniperjunosMatch20.4r3-s4
OR
juniperjunosMatch20.4r3-s5
OR
juniperjunosMatch20.4r3-s6
OR
juniperjunosMatch20.4r3-s7
OR
juniperjunosMatch21.1-
OR
juniperjunosMatch21.1r1
OR
juniperjunosMatch21.1r1-s1
OR
juniperjunosMatch21.1r2
OR
juniperjunosMatch21.1r2-s1
OR
juniperjunosMatch21.1r2-s2
OR
juniperjunosMatch21.1r3
OR
juniperjunosMatch21.1r3-s1
OR
juniperjunosMatch21.1r3-s2
OR
juniperjunosMatch21.1r3-s3
OR
juniperjunosMatch21.1r3-s4
OR
juniperjunosMatch21.1r3-s5
OR
juniperjunosMatch21.2-
OR
juniperjunosMatch21.2r1
OR
juniperjunosMatch21.2r1-s1
OR
juniperjunosMatch21.2r1-s2
OR
juniperjunosMatch21.2r2
OR
juniperjunosMatch21.2r2-s1
OR
juniperjunosMatch21.2r2-s2
OR
juniperjunosMatch21.2r3
OR
juniperjunosMatch21.2r3-s1
OR
juniperjunosMatch21.2r3-s2
OR
juniperjunosMatch21.2r3-s3
OR
juniperjunosMatch21.2r3-s4
OR
juniperjunosMatch21.2r3-s5
OR
juniperjunosMatch21.3-
OR
juniperjunosMatch21.3r1
OR
juniperjunosMatch21.3r1-s1
OR
juniperjunosMatch21.3r1-s2
OR
juniperjunosMatch21.3r2
OR
juniperjunosMatch21.3r2-s1
OR
juniperjunosMatch21.3r2-s2
OR
juniperjunosMatch21.3r3
OR
juniperjunosMatch21.3r3-s1
OR
juniperjunosMatch21.3r3-s2
OR
juniperjunosMatch21.3r3-s3
OR
juniperjunosMatch21.3r3-s4
OR
juniperjunosMatch21.4-
OR
juniperjunosMatch21.4r1
OR
juniperjunosMatch21.4r1-s1
OR
juniperjunosMatch21.4r1-s2
OR
juniperjunosMatch21.4r2
OR
juniperjunosMatch21.4r2-s1
OR
juniperjunosMatch21.4r2-s2
OR
juniperjunosMatch21.4r3
OR
juniperjunosMatch21.4r3-s1
OR
juniperjunosMatch21.4r3-s2
OR
juniperjunosMatch21.4r3-s3
OR
juniperjunosMatch22.1r1
OR
juniperjunosMatch22.1r1-s1
OR
juniperjunosMatch22.1r1-s2
OR
juniperjunosMatch22.1r2
OR
juniperjunosMatch22.1r2-s1
OR
juniperjunosMatch22.1r2-s2
OR
juniperjunosMatch22.1r3
OR
juniperjunosMatch22.1r3-s1
OR
juniperjunosMatch22.1r3-s2
OR
juniperjunosMatch22.1r3-s3
OR
juniperjunosMatch22.2r1
OR
juniperjunosMatch22.2r1-s1
OR
juniperjunosMatch22.2r1-s2
OR
juniperjunosMatch22.2r2
OR
juniperjunosMatch22.2r2-s1
OR
juniperjunosMatch22.2r2-s2
OR
juniperjunosMatch22.2r3
OR
juniperjunosMatch22.2r3-s1
OR
juniperjunosMatch22.3r1
OR
juniperjunosMatch22.3r1-s1
OR
juniperjunosMatch22.3r1-s2
OR
juniperjunosMatch22.3r2
OR
juniperjunosMatch22.3r2-s1
OR
juniperjunosMatch22.4r1
OR
juniperjunosMatch22.4r1-s1
OR
juniperjunosMatch22.4r1-s2
OR
juniperjunosMatch22.4r2
Node
juniperjunos_os_evolvedRange<20.4
OR
juniperjunos_os_evolvedMatch20.4-
OR
juniperjunos_os_evolvedMatch20.4r1
OR
juniperjunos_os_evolvedMatch20.4r1-s1
OR
juniperjunos_os_evolvedMatch20.4r1-s2
OR
juniperjunos_os_evolvedMatch20.4r2
OR
juniperjunos_os_evolvedMatch20.4r2-s1
OR
juniperjunos_os_evolvedMatch20.4r2-s2
OR
juniperjunos_os_evolvedMatch20.4r2-s3
OR
juniperjunos_os_evolvedMatch20.4r3
OR
juniperjunos_os_evolvedMatch20.4r3-s1
OR
juniperjunos_os_evolvedMatch20.4r3-s2
OR
juniperjunos_os_evolvedMatch20.4r3-s3
OR
juniperjunos_os_evolvedMatch20.4r3-s4
OR
juniperjunos_os_evolvedMatch20.4r3-s5
OR
juniperjunos_os_evolvedMatch20.4r3-s6
OR
juniperjunos_os_evolvedMatch20.4r3-s7
OR
juniperjunos_os_evolvedMatch21.1-
OR
juniperjunos_os_evolvedMatch21.1r1
OR
juniperjunos_os_evolvedMatch21.1r1-s1
OR
juniperjunos_os_evolvedMatch21.1r2
OR
juniperjunos_os_evolvedMatch21.1r3
OR
juniperjunos_os_evolvedMatch21.1r3-s1
OR
juniperjunos_os_evolvedMatch21.1r3-s2
OR
juniperjunos_os_evolvedMatch21.1r3-s3
OR
juniperjunos_os_evolvedMatch21.2-
OR
juniperjunos_os_evolvedMatch21.2r1
OR
juniperjunos_os_evolvedMatch21.2r1-s1
OR
juniperjunos_os_evolvedMatch21.2r1-s2
OR
juniperjunos_os_evolvedMatch21.2r2
OR
juniperjunos_os_evolvedMatch21.2r2-s1
OR
juniperjunos_os_evolvedMatch21.2r2-s2
OR
juniperjunos_os_evolvedMatch21.2r3
OR
juniperjunos_os_evolvedMatch21.2r3-s1
OR
juniperjunos_os_evolvedMatch21.2r3-s2
OR
juniperjunos_os_evolvedMatch21.2r3-s3
OR
juniperjunos_os_evolvedMatch21.2r3-s4
OR
juniperjunos_os_evolvedMatch21.2r3-s5
OR
juniperjunos_os_evolvedMatch21.3-
OR
juniperjunos_os_evolvedMatch21.3r1
OR
juniperjunos_os_evolvedMatch21.3r1-s1
OR
juniperjunos_os_evolvedMatch21.3r2
OR
juniperjunos_os_evolvedMatch21.3r2-s1
OR
juniperjunos_os_evolvedMatch21.3r2-s2
OR
juniperjunos_os_evolvedMatch21.3r3
OR
juniperjunos_os_evolvedMatch21.3r3-s1
OR
juniperjunos_os_evolvedMatch21.3r3-s2
OR
juniperjunos_os_evolvedMatch21.3r3-s3
OR
juniperjunos_os_evolvedMatch21.3r3-s4
OR
juniperjunos_os_evolvedMatch21.4-
OR
juniperjunos_os_evolvedMatch21.4r1
OR
juniperjunos_os_evolvedMatch21.4r1-s1
OR
juniperjunos_os_evolvedMatch21.4r1-s2
OR
juniperjunos_os_evolvedMatch21.4r2
OR
juniperjunos_os_evolvedMatch21.4r2-s1
OR
juniperjunos_os_evolvedMatch21.4r2-s2
OR
juniperjunos_os_evolvedMatch21.4r3
OR
juniperjunos_os_evolvedMatch21.4r3-s1
OR
juniperjunos_os_evolvedMatch21.4r3-s2
OR
juniperjunos_os_evolvedMatch21.4r3-s3
OR
juniperjunos_os_evolvedMatch22.1r1
OR
juniperjunos_os_evolvedMatch22.1r1-s1
OR
juniperjunos_os_evolvedMatch22.1r1-s2
OR
juniperjunos_os_evolvedMatch22.1r2
OR
juniperjunos_os_evolvedMatch22.1r2-s1
OR
juniperjunos_os_evolvedMatch22.1r3
OR
juniperjunos_os_evolvedMatch22.1r3-s1
OR
juniperjunos_os_evolvedMatch22.1r3-s2
OR
juniperjunos_os_evolvedMatch22.1r3-s3
OR
juniperjunos_os_evolvedMatch22.2r1
OR
juniperjunos_os_evolvedMatch22.2r1-s1
OR
juniperjunos_os_evolvedMatch22.2r2
OR
juniperjunos_os_evolvedMatch22.2r2-s1
OR
juniperjunos_os_evolvedMatch22.2r2-s2
OR
juniperjunos_os_evolvedMatch22.2r3
OR
juniperjunos_os_evolvedMatch22.2r3-s1
OR
juniperjunos_os_evolvedMatch22.3r1
OR
juniperjunos_os_evolvedMatch22.3r1-s1
OR
juniperjunos_os_evolvedMatch22.3r1-s2
OR
juniperjunos_os_evolvedMatch22.3r2
OR
juniperjunos_os_evolvedMatch22.3r2-s1
OR
juniperjunos_os_evolvedMatch22.4r1
OR
juniperjunos_os_evolvedMatch22.4r1-s1
OR
juniperjunos_os_evolvedMatch22.4r1-s2
OR
juniperjunos_os_evolvedMatch22.4r2
OR
juniperjunos_os_evolvedMatch23.1r1

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "15.1R1",
        "status": "unaffected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "20.4R3-S8",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "21.1*",
        "status": "affected",
        "version": "21.1",
        "versionType": "custom"
      },
      {
        "lessThan": "21.2R3-S6",
        "status": "affected",
        "version": "21.2",
        "versionType": "custom"
      },
      {
        "lessThan": "21.3R3-S5",
        "status": "affected",
        "version": "21.3",
        "versionType": "custom"
      },
      {
        "lessThan": "21.4R3-S4",
        "status": "affected",
        "version": "21.4",
        "versionType": "custom"
      },
      {
        "lessThan": "22.1R3-S4",
        "status": "affected",
        "version": "22.1",
        "versionType": "custom"
      },
      {
        "lessThan": "22.3R2-S2, 22.3R3-S1",
        "status": "affected",
        "version": "22.2",
        "versionType": "custom"
      },
      {
        "lessThan": "22.2R3-S2",
        "status": "affected",
        "version": "22.3",
        "versionType": "custom"
      },
      {
        "lessThan": "22.4R2-S1, 22.4R3",
        "status": "affected",
        "version": "22.4",
        "versionType": "custom"
      },
      {
        "lessThan": "23.1R1-S1, 23.1R2",
        "status": "affected",
        "version": "23.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Junos OS Evolved",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "20.4R3-S8-EVO",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "21.1*",
        "status": "affected",
        "version": "21.1R1-EVO",
        "versionType": "custom"
      },
      {
        "lessThan": "21.2R3-S6-EVO",
        "status": "affected",
        "version": "21.2",
        "versionType": "custom"
      },
      {
        "lessThan": "21.3R3-S5-EVO",
        "status": "affected",
        "version": "21.3",
        "versionType": "custom"
      },
      {
        "lessThan": "21.4R3-S4-EVO",
        "status": "affected",
        "version": "21.4",
        "versionType": "custom"
      },
      {
        "lessThan": "22.1R3-S4-EVO",
        "status": "affected",
        "version": "22.1",
        "versionType": "custom"
      },
      {
        "lessThan": "22.2R3-S2-EVO",
        "status": "affected",
        "version": "22.2",
        "versionType": "custom"
      },
      {
        "lessThan": "22.3R2-S2-EVO, 22.3R3-S1-EVO",
        "status": "affected",
        "version": "22.3",
        "versionType": "custom"
      },
      {
        "lessThan": "22.4R2-S1-EVO, 22.4R3-EVO",
        "status": "affected",
        "version": "22.4",
        "versionType": "custom"
      },
      {
        "lessThan": "23.1R1-S1-EVO, 23.1R2-EVO",
        "status": "affected",
        "version": "23.1",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

39.8%

Related for CVE-2023-0026