#VU85300 Missing release of memory after effective lifetime in Junos OS Evolved and Juniper Junos OS


Published: 2024-01-11

Vulnerability identifier: #VU85300

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21611

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Junos OS Evolved
Operating systems & Components / Operating system
Juniper Junos OS
Operating systems & Components / Operating system

Vendor: Juniper Networks, Inc.

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to missing release of memory after effective lifetime error in the Routing Protocol Daemon (rpd). A remote non-authenticated attacker can cause a Denial of Service (DoS).

In a Juniper Flow Monitoring (jflow) scenario route churn that causes BGP next hops to be updated will cause a slow memory leak and eventually a crash and restart of rpd.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Junos OS Evolved: 21.4R1-EVO - 21.4R2-S2-EVO, 22.1-EVO - 22.1R2-S1-EVO, 22.2-EVO - 22.2R2-S2-EVO

Juniper Junos OS: 21.4R1 - 21.4R3-S5, 22.1R1 - 22.1R3-S4, 22.2R1 - 22.2R3-S2, 22.2R3-S3, 22.3R1-S1 - 22.3R1-S2


External links
http://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-jflow-scenario-continuous-route-churn-will-cause-a-memory-leak-and-eventually-an-rpd-crash-CVE-2024-21611


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability