Missing release of memory after effective lifetime in Junos OS Evolved and Juniper Junos OS



Published: 2024-01-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-21611
CWE-ID CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Junos OS Evolved
Operating systems & Components / Operating system

Juniper Junos OS
Operating systems & Components / Operating system

Vendor Juniper Networks, Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Missing release of memory after effective lifetime

EUVDB-ID: #VU85300

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21611

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to missing release of memory after effective lifetime error in the Routing Protocol Daemon (rpd). A remote non-authenticated attacker can cause a Denial of Service (DoS).

In a Juniper Flow Monitoring (jflow) scenario route churn that causes BGP next hops to be updated will cause a slow memory leak and eventually a crash and restart of rpd.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Junos OS Evolved: 21.4R1-EVO - 22.2R2-S2-EVO

Juniper Junos OS: 21.4R1 - 22.3R1-S2

External links

http://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-jflow-scenario-continuous-route-churn-will-cause-a-memory-leak-and-eventually-an-rpd-crash-CVE-2024-21611


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###