#VU57355 Resource exhaustion in Juniper Networks, Inc. Hardware solutions


Published: 2021-10-14

Vulnerability identifier: #VU57355

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31365

CWE-ID: CWE-400

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Juniper Junos OS
Operating systems & Components / Operating system
EX4300
Hardware solutions / Routers & switches, VoIP, GSM, etc
EX3400
Hardware solutions / Routers & switches, VoIP, GSM, etc
EX4300-MP
Hardware solutions / Routers & switches, VoIP, GSM, etc
EX2300
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Juniper Networks, Inc.

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources in an Aggregated Ethernet (AE) interface. A remote attacker on the local network can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Juniper Junos OS: 15.1R - 15.1R7-S6, 16.1R - 16.1R7-S7, 17.1R1 - 17.1R2-S11, 17.2R1 - 17.2R3-S3, 17.3R1 - 17.3R3-S7, 17.4R1 - 17.4R3-S1, 18.1R1 - 18.1R4, 18.2R1 - 18.2R3-S6, 18.3R1 - 18.3R3-S3, 18.4R1 - 18.4R3-S8, 19.1R - 19.1R3-S5, 19.2R1 - 19.2R3-S2, 19.3R1 - 19.3R3-S2, 19.4R1 - 19.4R3-S4, 20.1R1 - 20.1R2-S1, 20.2R1 - 20.2R3-S1, 20.3R1 - 20.3R3, 20.4R1 - 20.4R2, 21.1R1 - 21.1R1-S1

EX4300: All versions

EX3400: All versions

EX4300-MP: All versions

EX2300: All versions


External links
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11227&cat=SIRT_1&actp=LIST


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability