CVE Vulnerabilities

CVE-2023-22402

Use After Free

Published: Jan 13, 2023 | Modified: Jan 20, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A Use After Free vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). In a Non Stop Routing (NSR) scenario, an unexpected kernel restart might be observed if bgp auto-discovery is enabled and if there is a BGP neighbor flap of auto-discovery sessions for any reason. This is a race condition which is outside of an attackers direct control and it depends on system internal timing whether this issue occurs. This issue affects Juniper Networks Junos OS Evolved: 21.3 versions prior to 21.3R3-EVO; 21.4 versions prior to 21.4R2-EVO; 22.1 versions prior to 22.1R2-EVO; 22.2 versions prior to 22.2R1-S1-EVO, 22.2R2-EVO.

Weakness

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Affected Software

Name Vendor Start Version End Version
Junos_os_evolved Juniper 21.3 21.3
Junos_os_evolved Juniper 21.3 21.3
Junos_os_evolved Juniper 21.3 21.3
Junos_os_evolved Juniper 21.3 21.3
Junos_os_evolved Juniper 21.3 21.3
Junos_os_evolved Juniper 21.3 21.3
Junos_os_evolved Juniper 21.4 21.4
Junos_os_evolved Juniper 21.4 21.4
Junos_os_evolved Juniper 21.4 21.4
Junos_os_evolved Juniper 21.4 21.4
Junos_os_evolved Juniper 22.1 22.1
Junos_os_evolved Juniper 22.1 22.1
Junos_os_evolved Juniper 22.1 22.1
Junos_os_evolved Juniper 22.2 22.2

Extended Description

The use of previously-freed memory can have any number of adverse consequences, ranging from the corruption of valid data to the execution of arbitrary code, depending on the instantiation and timing of the flaw. The simplest way data corruption may occur involves the system’s reuse of the freed memory. Use-after-free errors have two common and sometimes overlapping causes:

In this scenario, the memory in question is allocated to another pointer validly at some point after it has been freed. The original pointer to the freed memory is used again and points to somewhere within the new allocation. As the data is changed, it corrupts the validly used memory; this induces undefined behavior in the process. If the newly allocated data happens to hold a class, in C++ for example, various function pointers may be scattered within the heap data. If one of these function pointers is overwritten with an address to valid shellcode, execution of arbitrary code can be achieved.

Potential Mitigations

References