6.5
MEDIUM
CVE-2022-22155
Juniper Networks Junos OS ACX5448 IPv6 Neighbor State Change Event Memory Leak Denial of Service (DoS)
Description

An Uncontrolled Resource Consumption vulnerability in the handling of IPv6 neighbor state change events in Juniper Networks Junos OS allows an adjacent attacker to cause a memory leak in the Flexible PIC Concentrator (FPC) of an ACX5448 router. The continuous flapping of an IPv6 neighbor with specific timing will cause the FPC to run out of resources, leading to a Denial of Service (DoS) condition. Once the condition occurs, further packet processing will be impacted, creating a sustained Denial of Service (DoS) condition, requiring a manual PFE restart to restore service. The following error messages will be seen after the FPC resources have been exhausted: fpc0 DNX_NH::dnx_nh_tag_ipv4_hw_install(),3135: dnx_nh_tag_ipv4_hw_install: BCM L3 Egress create object failed for NH 602 (-14:No resources for operation), BCM NH Params: unit:0 Port:41, L3_INTF:0 Flags: 0x40 fpc0 DNX_NH::dnx_nh_tag_ipv4_hw_install(),3135: dnx_nh_tag_ipv4_hw_install: BCM L3 Egress create object failed for NH 602 (-14:No resources for operation), BCM NH Params: unit:0 Port:41, L3_INTF:0 Flags: 0x40 fpc0 DNX_NH::dnx_nh_tag_ipv4_hw_install(),3135: dnx_nh_tag_ipv4_hw_install: BCM L3 Egress create object failed for NH 602 (-14:No resources for operation), BCM NH Params: unit:0 Port:41, L3_INTF:0 Flags: 0x40 fpc0 DNX_NH::dnx_nh_tag_ipv4_hw_install(),3135: dnx_nh_tag_ipv4_hw_install: BCM L3 Egress create object failed for NH 602 (-14:No resources for operation), BCM NH Params: unit:0 Port:41, L3_INTF:0 Flags: 0x40 This issue only affects the ACX5448 router. No other products or platforms are affected by this vulnerability. This issue affects Juniper Networks Junos OS on ACX5448: 18.4 versions prior to 18.4R3-S10; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R1-S8, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2.

INFO

Published Date :

Jan. 19, 2022, 1:15 a.m.

Last Modified :

July 24, 2023, 1:53 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-22155 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22155 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22155.

URL Resource
https://kb.juniper.net/JSA11263 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22155 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22155 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 24, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-401
  • Initial Analysis by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://kb.juniper.net/JSA11263 No Types Assigned https://kb.juniper.net/JSA11263 Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:* OR cpe:2.3:h:juniper:acx5448:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22155 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22155 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20933

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability