7.5
HIGH
CVE-2023-22396
Juniper Networks Junos OS Un Controlled Resource Consumption Denial of Service
Description

An Uncontrolled Resource Consumption vulnerability in TCP processing on the Routing Engine (RE) of Juniper Networks Junos OS allows an unauthenticated network-based attacker to send crafted TCP packets destined to the device, resulting in an MBUF leak that ultimately leads to a Denial of Service (DoS). The system does not recover automatically and must be manually restarted to restore service. This issue occurs when crafted TCP packets are sent directly to a configured IPv4 or IPv6 interface on the device. Transit traffic will not trigger this issue. MBUF usage can be monitored through the use of the 'show system buffers' command. For example: user@junos> show system buffers | refresh 5 4054/566/4620 mbufs in use (current/cache/total) ... 4089/531/4620 mbufs in use (current/cache/total) ... 4151/589/4740 mbufs in use (current/cache/total) ... 4213/527/4740 mbufs in use (current/cache/total) This issue affects Juniper Networks Junos OS: 12.3 version 12.3R12-S19 and later versions; 15.1 version 15.1R7-S10 and later versions; 17.3 version 17.3R3-S12 and later versions; 18.4 version 18.4R3-S9 and later versions; 19.1 version 19.1R3-S7 and later versions; 19.2 version 19.2R3-S3 and later versions; 19.3 version 19.3R2-S7, 19.3R3-S3 and later versions prior to 19.3R3-S7; 19.4 version 19.4R2-S7, 19.4R3-S5 and later versions prior to 19.4R3-S10; 20.1 version 20.1R3-S1 and later versions; 20.2 version 20.2R3-S2 and later versions prior to 20.2R3-S6; 20.3 version 20.3R3-S1 and later versions prior to 20.3R3-S6; 20.4 version 20.4R2-S2, 20.4R3 and later versions prior to 20.4R3-S5; 21.1 version 21.1R2 and later versions prior to 21.1R3-S4; 21.2 version 21.2R1-S1, 21.2R2 and later versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S2; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2; 22.3 versions prior to 22.3R1-S1, 22.3R2.

INFO

Published Date :

Jan. 13, 2023, 12:15 a.m.

Last Modified :

Jan. 24, 2023, 6:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-22396 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-22396.

URL Resource
https://kb.juniper.net/JSA70192 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22396 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22396 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://kb.juniper.net/JSA70192 No Types Assigned https://kb.juniper.net/JSA70192 Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:12.3:r12-s19:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r12-s20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r7-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r7-s11:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r7-s12:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s12:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s11:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22396 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22396 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.38184

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability