7.5
HIGH
CVE-2022-22174
Juniper Networks Junos OS IPv6 Packet DMA Memory Leak Denial of Service Vulnerability
Description

A vulnerability in the processing of inbound IPv6 packets in Juniper Networks Junos OS on QFX5000 Series and EX4600 switches may cause the memory to not be freed, leading to a packet DMA memory leak, and eventual Denial of Service (DoS) condition. Once the condition occurs, further packet processing will be impacted, creating a sustained Denial of Service (DoS) condition. The following error logs may be observed using the "show heap" command and the device may eventually run out of memory if such packets are received continuously. Jan 12 12:00:00 device-name fpc0 (buf alloc) failed allocating packet buffer Jan 12 12:00:01 device-name fpc0 (buf alloc) failed allocating packet buffer user@device-name> request pfe execute target fpc0 timeout 30 command "show heap" ID Base Total(b) Free(b) Used(b) % Name -- ---------- ----------- ----------- ----------- --- ----------- 0 246fc1a8 536870488 353653752 183216736 34 Kernel 1 91800000 16777216 12069680 4707536 28 DMA 2 92800000 75497472 69997640 5499832 7 PKT DMA DESC 3 106fc000 335544320 221425960 114118360 34 Bcm_sdk 4 97000000 176160768 200 176160568 99 Packet DMA <<<<<<<<<<<<<< 5 903fffe0 20971504 20971504 0 0 Blob This issue affects Juniper Networks Junos OS on QFX5000 Series, EX4600: 18.3R3 versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S4; 19.4 versions prior to 19.4R2-S5, 19.4R3-S6; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. This issue does not affect Juniper Networks Junos OS: Any versions prior to 17.4R3; 18.1 versions prior to 18.1R3-S6; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R2.

INFO

Published Date :

Jan. 19, 2022, 1:15 a.m.

Last Modified :

Feb. 1, 2022, 8:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22174 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22174 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22174.

URL Resource
https://kb.juniper.net/JSA11280 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22174 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22174 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://kb.juniper.net/JSA11280 No Types Assigned https://kb.juniper.net/JSA11280 Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:* OR cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx5700:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22174 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22174 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.39424

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability