Lucene search

K
vulnrichmentJuniperVULNRICHMENT:CVE-2024-30382
HistoryApr 12, 2024 - 3:22 p.m.

CVE-2024-30382 Junos OS and Junos OS Evolved: RPD crash when CoS-based forwarding (CBF) policy is configured

2024-04-1215:22:03
CWE-755
juniper
github.com
3
improper handling exceptional conditions
juniper networks
cos-based forwarding
denial of service
vulnerability
routing protocol daemon
memory corruption
security advisory

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:N/SI:N/VA:H/SA:L

AI Score

7

Confidence

High

EPSS

0.001

Percentile

17.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to send a specific routing update, causing an rpd core due to memory corruption, leading to a Denial of Service (DoS).

This issue can only be triggered when the system is configured for CoS-based forwarding (CBF) with a policy map containing a cos-next-hop-map action (see below).
This issue affects:
Junos OS:

  • all versions before 20.4R3-S10,
  • from 21.2 before 21.2R3-S8,
  • from 21.3 before 21.3R3,
  • from 21.4 before 21.4R3,
  • from 22.1 before 22.1R2;

Junos OS Evolved:

  • all versions before 21.2R3-S8-EVO,
  • from 21.3 before 21.3R3-EVO,
  • from 21.4 before 21.4R3-EVO,
  • from 22.1 before 22.1R2-EVO.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*"
    ],
    "vendor": "juniper",
    "product": "junos_os_evolved",
    "versions": [
      {
        "status": "affected",
        "version": "21.3",
        "lessThan": "21.3R3-EVO",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*"
    ],
    "vendor": "juniper",
    "product": "junos_os_evolved",
    "versions": [
      {
        "status": "affected",
        "version": "21.4",
        "lessThan": "21.4R3-EVO",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:juniper:junos_os_evolved:22.1:-:*:*:*:*:*:*"
    ],
    "vendor": "juniper",
    "product": "junos_os_evolved",
    "versions": [
      {
        "status": "affected",
        "version": "22.1",
        "lessThan": "22.1R2-EVO",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*"
    ],
    "vendor": "juniper",
    "product": "junos",
    "versions": [
      {
        "status": "affected",
        "version": "21.2",
        "lessThan": "21.2R3-S8",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*"
    ],
    "vendor": "juniper",
    "product": "junos",
    "versions": [
      {
        "status": "affected",
        "version": "21.3",
        "lessThan": "21.3R3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*"
    ],
    "vendor": "juniper",
    "product": "junos",
    "versions": [
      {
        "status": "affected",
        "version": "21.4",
        "lessThan": "21.4R3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*"
    ],
    "vendor": "juniper",
    "product": "junos",
    "versions": [
      {
        "status": "affected",
        "version": "22.1",
        "lessThan": "22.1R2",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:juniper:junos:-:*:*:*:*:*:*:*"
    ],
    "vendor": "juniper",
    "product": "junos",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "20.4R3-S10",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:N/SI:N/VA:H/SA:L

AI Score

7

Confidence

High

EPSS

0.001

Percentile

17.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-30382