CVE Vulnerabilities

CVE-2023-22396

Uncontrolled Resource Consumption

Published: Jan 13, 2023 | Modified: Jan 24, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

An Uncontrolled Resource Consumption vulnerability in TCP processing on the Routing Engine (RE) of Juniper Networks Junos OS allows an unauthenticated network-based attacker to send crafted TCP packets destined to the device, resulting in an MBUF leak that ultimately leads to a Denial of Service (DoS). The system does not recover automatically and must be manually restarted to restore service. This issue occurs when crafted TCP packets are sent directly to a configured IPv4 or IPv6 interface on the device. Transit traffic will not trigger this issue. MBUF usage can be monitored through the use of the show system buffers command. For example: user@junos> show system buffers | refresh 5 4054/566/4620 mbufs in use (current/cache/total) … 4089/531/4620 mbufs in use (current/cache/total) … 4151/589/4740 mbufs in use (current/cache/total) … 4213/527/4740 mbufs in use (current/cache/total) This issue affects Juniper Networks Junos OS: 12.3 version 12.3R12-S19 and later versions; 15.1 version 15.1R7-S10 and later versions; 17.3 version 17.3R3-S12 and later versions; 18.4 version 18.4R3-S9 and later versions; 19.1 version 19.1R3-S7 and later versions; 19.2 version 19.2R3-S3 and later versions; 19.3 version 19.3R2-S7, 19.3R3-S3 and later versions prior to 19.3R3-S7; 19.4 version 19.4R2-S7, 19.4R3-S5 and later versions prior to 19.4R3-S10; 20.1 version 20.1R3-S1 and later versions; 20.2 version 20.2R3-S2 and later versions prior to 20.2R3-S6; 20.3 version 20.3R3-S1 and later versions prior to 20.3R3-S6; 20.4 version 20.4R2-S2, 20.4R3 and later versions prior to 20.4R3-S5; 21.1 version 21.1R2 and later versions prior to 21.1R3-S4; 21.2 version 21.2R1-S1, 21.2R2 and later versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S2; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2; 22.3 versions prior to 22.3R1-S1, 22.3R2.

Weakness

The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.

Affected Software

Name Vendor Start Version End Version
Junos Juniper 12.3-r12-s19 (including) 12.3-r12-s19 (including)
Junos Juniper 12.3-r12-s20 (including) 12.3-r12-s20 (including)
Junos Juniper 15.1-r7-s10 (including) 15.1-r7-s10 (including)
Junos Juniper 15.1-r7-s11 (including) 15.1-r7-s11 (including)
Junos Juniper 15.1-r7-s12 (including) 15.1-r7-s12 (including)
Junos Juniper 17.3-r3-s12 (including) 17.3-r3-s12 (including)
Junos Juniper 18.4-r3-s10 (including) 18.4-r3-s10 (including)
Junos Juniper 18.4-r3-s11 (including) 18.4-r3-s11 (including)
Junos Juniper 18.4-r3-s9 (including) 18.4-r3-s9 (including)
Junos Juniper 19.1-r3-s7 (including) 19.1-r3-s7 (including)
Junos Juniper 19.1-r3-s8 (including) 19.1-r3-s8 (including)
Junos Juniper 19.2-r3-s3 (including) 19.2-r3-s3 (including)
Junos Juniper 19.2-r3-s4 (including) 19.2-r3-s4 (including)
Junos Juniper 19.2-r3-s5 (including) 19.2-r3-s5 (including)
Junos Juniper 19.3-r2-s7 (including) 19.3-r2-s7 (including)
Junos Juniper 19.3-r3-s3 (including) 19.3-r3-s3 (including)
Junos Juniper 19.3-r3-s4 (including) 19.3-r3-s4 (including)
Junos Juniper 19.3-r3-s5 (including) 19.3-r3-s5 (including)
Junos Juniper 19.3-r3-s6 (including) 19.3-r3-s6 (including)
Junos Juniper 19.4 (including) 19.4 (including)
Junos Juniper 19.4-r2-s7 (including) 19.4-r2-s7 (including)
Junos Juniper 19.4-r3-s5 (including) 19.4-r3-s5 (including)
Junos Juniper 19.4-r3-s6 (including) 19.4-r3-s6 (including)
Junos Juniper 19.4-r3-s7 (including) 19.4-r3-s7 (including)
Junos Juniper 19.4-r3-s8 (including) 19.4-r3-s8 (including)
Junos Juniper 19.4-r3-s9 (including) 19.4-r3-s9 (including)
Junos Juniper 20.1-r3-s1 (including) 20.1-r3-s1 (including)
Junos Juniper 20.1-r3-s2 (including) 20.1-r3-s2 (including)
Junos Juniper 20.1-r3-s3 (including) 20.1-r3-s3 (including)
Junos Juniper 20.1-r3-s4 (including) 20.1-r3-s4 (including)
Junos Juniper 20.2-r3-s2 (including) 20.2-r3-s2 (including)
Junos Juniper 20.2-r3-s3 (including) 20.2-r3-s3 (including)
Junos Juniper 20.2-r3-s4 (including) 20.2-r3-s4 (including)
Junos Juniper 20.2-r3-s5 (including) 20.2-r3-s5 (including)
Junos Juniper 20.3-r3-s1 (including) 20.3-r3-s1 (including)
Junos Juniper 20.3-r3-s2 (including) 20.3-r3-s2 (including)
Junos Juniper 20.3-r3-s3 (including) 20.3-r3-s3 (including)
Junos Juniper 20.3-r3-s4 (including) 20.3-r3-s4 (including)
Junos Juniper 20.3-r3-s5 (including) 20.3-r3-s5 (including)
Junos Juniper 20.4-r2-s2 (including) 20.4-r2-s2 (including)
Junos Juniper 20.4-r3 (including) 20.4-r3 (including)
Junos Juniper 20.4-r3-s1 (including) 20.4-r3-s1 (including)
Junos Juniper 20.4-r3-s2 (including) 20.4-r3-s2 (including)
Junos Juniper 20.4-r3-s3 (including) 20.4-r3-s3 (including)
Junos Juniper 20.4-r3-s4 (including) 20.4-r3-s4 (including)
Junos Juniper 20.4-r3-s5 (including) 20.4-r3-s5 (including)
Junos Juniper 21.1-r2 (including) 21.1-r2 (including)
Junos Juniper 21.1-r2-s1 (including) 21.1-r2-s1 (including)
Junos Juniper 21.1-r2-s2 (including) 21.1-r2-s2 (including)
Junos Juniper 21.1-r3 (including) 21.1-r3 (including)
Junos Juniper 21.1-r3-s1 (including) 21.1-r3-s1 (including)
Junos Juniper 21.1-r3-s2 (including) 21.1-r3-s2 (including)
Junos Juniper 21.1-r3-s3 (including) 21.1-r3-s3 (including)
Junos Juniper 21.2-r1-s1 (including) 21.2-r1-s1 (including)
Junos Juniper 21.2-r2 (including) 21.2-r2 (including)
Junos Juniper 21.2-r2-s1 (including) 21.2-r2-s1 (including)
Junos Juniper 21.2-r2-s2 (including) 21.2-r2-s2 (including)
Junos Juniper 21.2-r3 (including) 21.2-r3 (including)
Junos Juniper 21.2-r3-s1 (including) 21.2-r3-s1 (including)
Junos Juniper 21.2-r3-s2 (including) 21.2-r3-s2 (including)
Junos Juniper 21.3 (including) 21.3 (including)
Junos Juniper 21.3-r1 (including) 21.3-r1 (including)
Junos Juniper 21.3-r1-s1 (including) 21.3-r1-s1 (including)
Junos Juniper 21.3-r1-s2 (including) 21.3-r1-s2 (including)
Junos Juniper 21.3-r2 (including) 21.3-r2 (including)
Junos Juniper 21.3-r2-s1 (including) 21.3-r2-s1 (including)
Junos Juniper 21.3-r2-s2 (including) 21.3-r2-s2 (including)
Junos Juniper 21.3-r3 (including) 21.3-r3 (including)
Junos Juniper 21.3-r3-s1 (including) 21.3-r3-s1 (including)
Junos Juniper 21.4 (including) 21.4 (including)
Junos Juniper 21.4-r1 (including) 21.4-r1 (including)
Junos Juniper 21.4-r1-s1 (including) 21.4-r1-s1 (including)
Junos Juniper 21.4-r1-s2 (including) 21.4-r1-s2 (including)
Junos Juniper 21.4-r2 (including) 21.4-r2 (including)
Junos Juniper 21.4-r2-s1 (including) 21.4-r2-s1 (including)
Junos Juniper 21.4-r2-s2 (including) 21.4-r2-s2 (including)
Junos Juniper 22.1-r1 (including) 22.1-r1 (including)
Junos Juniper 22.1-r1-s1 (including) 22.1-r1-s1 (including)
Junos Juniper 22.1-r1-s2 (including) 22.1-r1-s2 (including)
Junos Juniper 22.1-r2 (including) 22.1-r2 (including)
Junos Juniper 22.1-r3 (including) 22.1-r3 (including)
Junos Juniper 22.2-r1 (including) 22.2-r1 (including)
Junos Juniper 22.2-r1-s1 (including) 22.2-r1-s1 (including)
Junos Juniper 22.2-r2 (including) 22.2-r2 (including)
Junos Juniper 22.3-r1 (including) 22.3-r1 (including)
Junos Juniper 22.3-r2 (including) 22.3-r2 (including)

Extended Description

Limited resources include memory, file system storage, database connection pool entries, and CPU. If an attacker can trigger the allocation of these limited resources, but the number or size of the resources is not controlled, then the attacker could cause a denial of service that consumes all available resources. This would prevent valid users from accessing the product, and it could potentially have an impact on the surrounding environment. For example, a memory exhaustion attack against an application could slow down the application as well as its host operating system. There are at least three distinct scenarios which can commonly lead to resource exhaustion:

Resource exhaustion problems are often result due to an incorrect implementation of the following situations:

Potential Mitigations

  • Mitigation of resource exhaustion attacks requires that the target system either:

  • The first of these solutions is an issue in itself though, since it may allow attackers to prevent the use of the system by a particular valid user. If the attacker impersonates the valid user, they may be able to prevent the user from accessing the server in question.

  • The second solution is simply difficult to effectively institute – and even when properly done, it does not provide a full solution. It simply makes the attack require more resources on the part of the attacker.

References