Lucene search

K
cveJuniperCVE-2023-22400
HistoryJan 13, 2023 - 12:15 a.m.

CVE-2023-22400

2023-01-1300:15:10
CWE-400
juniper
web.nvd.nist.gov
33
cve-2023-22400
uncontrolled resource consumption
pfe management daemon
evo-pfemand
juniper networks
junos os evolved
dos
fpc crash
snmp
cli command
guid resource leak
exhaustion
syslog message
cve
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

38.2%

An Uncontrolled Resource Consumption vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause an FPC crash leading to a Denial of Service (DoS). When a specific SNMP GET operation or a specific CLI command is executed this will cause a GUID resource leak, eventually leading to exhaustion and result in an FPC crash and reboot. GUID exhaustion will trigger a syslog message like one of the following for example: evo-pfemand[<pid>]: get_next_guid: Ran out of Guid Space … evo-aftmand-zx[<pid>]: get_next_guid: Ran out of Guid Space … This leak can be monitored by running the following command and taking note of the value in the rightmost column labeled Guids: user@host> show platform application-info allocations app evo-pfemand | match “IFDId|IFLId|Context” Node Application Context Name Live Allocs Fails Guids re0 evo-pfemand net::juniper::interfaces::IFDId 0 3448 0 3448 re0 evo-pfemand net::juniper::interfaces::IFLId 0 561 0 561 user@host> show platform application-info allocations app evo-pfemand | match “IFDId|IFLId|Context” Node Application Context Name Live Allocs Fails Guids re0 evo-pfemand net::juniper::interfaces::IFDId 0 3784 0 3784 re0 evo-pfemand net::juniper::interfaces::IFLId 0 647 0 647 This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R3-S3-EVO; 21.1-EVO version 21.1R1-EVO and later versions; 21.2-EVO versions prior to 21.2R3-S4-EVO; 21.3-EVO version 21.3R1-EVO and later versions; 21.4-EVO versions prior to 21.4R2-EVO.

Affected configurations

Nvd
Node
juniperjunos_os_evolvedMatch20.4-
OR
juniperjunos_os_evolvedMatch20.4r1
OR
juniperjunos_os_evolvedMatch20.4r1-s1
OR
juniperjunos_os_evolvedMatch20.4r1-s2
OR
juniperjunos_os_evolvedMatch20.4r2
OR
juniperjunos_os_evolvedMatch20.4r2-s1
OR
juniperjunos_os_evolvedMatch20.4r2-s2
OR
juniperjunos_os_evolvedMatch20.4r2-s3
OR
juniperjunos_os_evolvedMatch20.4r3
OR
juniperjunos_os_evolvedMatch20.4r3-s1
OR
juniperjunos_os_evolvedMatch20.4r3-s2
OR
juniperjunos_os_evolvedMatch21.1r1
OR
juniperjunos_os_evolvedMatch21.1r1-s1
OR
juniperjunos_os_evolvedMatch21.1r2
OR
juniperjunos_os_evolvedMatch21.1r3
OR
juniperjunos_os_evolvedMatch21.1r3-s1
OR
juniperjunos_os_evolvedMatch21.2-
OR
juniperjunos_os_evolvedMatch21.2r1
OR
juniperjunos_os_evolvedMatch21.2r1-s1
OR
juniperjunos_os_evolvedMatch21.2r1-s2
OR
juniperjunos_os_evolvedMatch21.2r2
OR
juniperjunos_os_evolvedMatch21.2r2-s1
OR
juniperjunos_os_evolvedMatch21.2r2-s2
OR
juniperjunos_os_evolvedMatch21.2r3
OR
juniperjunos_os_evolvedMatch21.2r3-s1
OR
juniperjunos_os_evolvedMatch21.2r3-s2
OR
juniperjunos_os_evolvedMatch21.2r3-s3
OR
juniperjunos_os_evolvedMatch21.3r1
OR
juniperjunos_os_evolvedMatch21.3r1-s1
OR
juniperjunos_os_evolvedMatch21.3r2
OR
juniperjunos_os_evolvedMatch21.3r2-s1
OR
juniperjunos_os_evolvedMatch21.3r2-s2
OR
juniperjunos_os_evolvedMatch21.3r3
OR
juniperjunos_os_evolvedMatch21.4-
OR
juniperjunos_os_evolvedMatch21.4r1
OR
juniperjunos_os_evolvedMatch21.4r1-s1
OR
juniperjunos_os_evolvedMatch21.4r1-s2
VendorProductVersionCPE
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*
juniperjunos_os_evolved20.4cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*
Rows per page:
1-10 of 371

CNA Affected

[
  {
    "vendor": "Juniper Networks",
    "product": "Junos OS Evolved",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "20.4R3-S3-EVO",
        "status": "affected",
        "versionType": "custom"
      },
      {
        "version": "21.1R1-EVO",
        "status": "affected",
        "lessThan": "21.1-EVO*",
        "versionType": "custom"
      },
      {
        "version": "21.2-EVO",
        "status": "affected",
        "lessThan": "21.2R3-S4-EVO",
        "versionType": "custom"
      },
      {
        "version": "21.3R1-EVO",
        "status": "affected",
        "lessThan": "21.3-EVO*",
        "versionType": "custom"
      },
      {
        "version": "21.4-EVO",
        "status": "affected",
        "lessThan": "21.4R2-EVO",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

38.2%

Related for CVE-2023-22400