Incomplete cleanup in Junos OS Evolved and Juniper Junos OS



Published: 2023-01-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-22407
CWE-ID CWE-459
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Junos OS Evolved
Operating systems & Components / Operating system

Juniper Junos OS
Operating systems & Components / Operating system

Vendor Juniper Networks, Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Incomplete cleanup

EUVDB-ID: #VU82471

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22407

CWE-ID: CWE-459 - Incomplete cleanup

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incomplete cleanup error in the Routing Protocol Daemon (rpd). A remote non-authenticated attacker can cause a Denial of Service (DoS).

 An rpd crash can occur when an MPLS TE tunnel configuration change occurs on a directly connected router.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Junos OS Evolved: 19.3R2-S5-EVO - 20.3-EVO

Juniper Junos OS: 18.4 - 20.3

External links

http://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-RPD-crash-can-happen-due-to-an-MPLS-TE-tunnel-configuration-change-on-a-directly-connected-router-CVE-2023-22407


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###