#VU82467 Operation on a resource after expiration or release in Junos OS Evolved and Juniper Junos OS


Published: 2022-04-13

Vulnerability identifier: #VU82467

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22197

CWE-ID: CWE-672

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Junos OS Evolved
Operating systems & Components / Operating system
Juniper Junos OS
Operating systems & Components / Operating system

Vendor: Juniper Networks, Inc.

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to operation on a resource after expiration or release error in the Routing Protocol Daemon (RPD). A remote non-authenticated attacker can cause a Denial of Service (DoS).

This issue occurs when proxy-generate route-target filtering is enabled, and certain proxy-route add and delete events are happening.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Junos OS Evolved: 20.2 - 20.2R2-S1-EVO, 20.1 - 20.1R2-S4-EVO, 20.4, 20.3 - 20.3R1-S2-EVO

Juniper Junos OS: 19.4, 19.4R1 - 19.4R1-S3, 18.4 - 18.4R1-S7, 18.4R1-S5, 19.3 - 19.3R1, 19.3R1-S1, 19.3R2 - 19.3R2-S5, 17.4 - 17.4R2-S12, 17.4R2-S9, 19.2 - 19.2R1-S5, 19.2R1-S4, 20.3 - 20.3R1-S1, 19.1 - 19.1R3-S3, 19.1R1-S4, 17.3 - 17.3R3-S10, 20.4, 18.3 - 18.3R3-S3, 18.3R2-S3, 18.3R3-S1, 20.2 - 20.2R1-S3, 20.1 - 20.1R1-S4


External links
http://supportportal.juniper.net/s/article/2022-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-rpd-core-will-be-observed-with-proxy-BGP-route-target-filtering-enabled-and-certain-route-add-and-delete-event-happening-CVE-2022-22197


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability