6.5
MEDIUM
CVE-2022-22217
Juniper Networks Junos OS MLD Loop Vulnerability
Description

An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). The issue is caused by malformed MLD packets looping on a multi-homed Ethernet Segment Identifier (ESI) when VXLAN is configured. These MLD packets received on a multi-homed ESI are sent to the peer, and then incorrectly forwarded out the same ESI, violating the split horizon rule. This issue only affects QFX10K Series switches, including the QFX10002, QFX10008, and QFX10016. Other products and platforms are unaffected by this vulnerability. This issue affects Juniper Networks Junos OS on QFX10K Series: All versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R1-S9, 19.2R3-S5; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2-S1, 21.2R3; 21.3 versions prior to 21.3R2.

INFO

Published Date :

July 20, 2022, 3:15 p.m.

Last Modified :

July 29, 2022, 5:34 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-22217 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22217 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22217.

URL Resource
https://kb.juniper.net/JSA69721 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22217 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22217 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://kb.juniper.net/JSA69721 No Types Assigned https://kb.juniper.net/JSA69721 Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions up to (excluding) 19.1 *cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:* OR cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Changed Description An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). The issue is caused by malformed MLD packets looping on a multi-homed Ethernet Segment Identifier (ESI) when VXLAN is configured. These MLD packets received on a multi-homed ESI are sent to the peer, and then incorrectly forwarded out the same ESI, violating the split horizon rule. This issue only affects QFX10K Series switches, including the QFX10002, QFX10008, and QFX10016. Other products and platforms are unaffected by this vulnerability. This issue affects Juniper Networks Junos OS on QFX10K Series: All versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R1-S9, 19.2R3-S5; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R2-S, 19.4R3-S8; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2-S1, 21.2R3; 21.3 versions prior to 21.3R2. An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). The issue is caused by malformed MLD packets looping on a multi-homed Ethernet Segment Identifier (ESI) when VXLAN is configured. These MLD packets received on a multi-homed ESI are sent to the peer, and then incorrectly forwarded out the same ESI, violating the split horizon rule. This issue only affects QFX10K Series switches, including the QFX10002, QFX10008, and QFX10016. Other products and platforms are unaffected by this vulnerability. This issue affects Juniper Networks Junos OS on QFX10K Series: All versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R1-S9, 19.2R3-S5; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2-S1, 21.2R3; 21.3 versions prior to 21.3R2.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22217 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22217 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19421

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability