#VU82505 Improper control of a resource through its lifetime in Junos OS Evolved and Juniper Junos OS


Published: 2022-10-12

Vulnerability identifier: #VU82505

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22250

CWE-ID: CWE-664

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Junos OS Evolved
Operating systems & Components / Operating system
Juniper Junos OS
Operating systems & Components / Operating system

Vendor: Juniper Networks, Inc.

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper control of a resource through its lifetime error in Packet Forwarding Engine (PFE). A remote non-authenticated attacker can cause a Denial of Service (DoS).

In an EVPN-MPLS scenario, if MAC is learned locally on access interface but later a request to delete is received indicating that the MAC was learnt remotely, it might lead to memory corruption which might result in line card crash and reload.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Junos OS Evolved: 21.4R1-EVO, 20.4 - 20.4R3-S2-EVO, 20.4R2-S2-EVO, 22.1-EVO, 21.3-EVO - 21.3R1-S1-EVO, 21.2-EVO - 21.2R2-S2-EVO

Juniper Junos OS: 21.4R1, 19.4 - 19.4R2-S5, 19.4R1 - 19.4R1-S4, 20.4 - 20.4R3-S2, 21.1 - 21.1R3, 20.2 - 20.2R3-S3, 19.2 - 19.2R3-S4, 19.2R1-S4, 20.3 - 20.3R3-S2, 21.2R1 - 21.2R2-S2, 19.3 - 19.3R3-S4, 19.3R1-S1, 19.3R2 - 19.3R2-S7, 21.3R1 - 21.3R1-S2


External links
http://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-FPC-might-crash-and-reload-if-the-EVPN-MAC-entry-is-move-from-local-to-remote-CVE-2022-22250


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability