Improper restriction of communication channel to intended endpoints in Juniper Junos OS Evolved



Published: 2023-10-23 | Updated: 2023-10-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-44196
CWE-ID CWE-923
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Junos OS Evolved
Operating systems & Components / Operating system

Vendor Juniper Networks, Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper restriction of communication channel to intended endpoints

EUVDB-ID: #VU82300

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44196

CWE-ID: CWE-923 - Improper Restriction of Communication Channel to Intended Endpoints

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper restriction of communication channel to intended endpoints in the NetworkStack agent daemon (nsagentd). A remote attacker on the local network can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Junos OS Evolved: 21.3-EVO - 22.4R2-S2-EVO

External links

http://supportportal.juniper.net/JSA73162


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###