7.5
HIGH
CVE-2023-44186
Juniper Networks Junos OS/OS Evolved AS PATH DOS
Description

An Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition. This issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor. Note: NSR is not supported on the SRX Series and is therefore not affected by this vulnerability. This issue affects: Juniper Networks Junos OS: * All versions prior to 20.4R3-S8; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3. Juniper Networks Junos OS Evolved * All versions prior to 20.4R3-S8-EVO; * 21.1 versions 21.1R1-EVO and later; * 21.2 versions prior to 21.2R3-S6-EVO; * 21.3 versions prior to 21.3R3-S5-EVO; * 21.4 versions prior to 21.4R3-S5-EVO; * 22.1 versions prior to 22.1R3-S4-EVO; * 22.2 versions prior to 22.2R3-S2-EVO; * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO.

INFO

Published Date :

Oct. 11, 2023, 9:15 p.m.

Last Modified :

March 6, 2024, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-44186 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
2 Juniper junos_os_evolved
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-44186.

URL Resource
https://supportportal.juniper.net/JSA73150 Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-44186 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-44186 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 06, 2024

    Action Type Old Value New Value
    Changed Description An Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition. This issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor. Note: NSR is not supported on the SRX Series and is therefore not affected by this vulnerability. This issue affects: Juniper Networks Junos OS: * All versions prior to 20.4R3-S8; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R2. Juniper Networks Junos OS Evolved * All versions prior to 20.4R3-S8-EVO; * 21.1 versions 21.1R1-EVO and later; * 21.2 versions prior to 21.2R3-S6-EVO; * 21.3 versions prior to 21.3R3-S5-EVO; * 21.4 versions prior to 21.4R3-S5-EVO; * 22.1 versions prior to 22.1R3-S4-EVO; * 22.2 versions prior to 22.2R3-S2-EVO; * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; * 23.2 versions prior to 23.2R2-EVO. An Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition. This issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor. Note: NSR is not supported on the SRX Series and is therefore not affected by this vulnerability. This issue affects: Juniper Networks Junos OS: * All versions prior to 20.4R3-S8; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3. Juniper Networks Junos OS Evolved * All versions prior to 20.4R3-S8-EVO; * 21.1 versions 21.1R1-EVO and later; * 21.2 versions prior to 21.2R3-S6-EVO; * 21.3 versions prior to 21.3R3-S5-EVO; * 21.4 versions prior to 21.4R3-S5-EVO; * 22.1 versions prior to 22.1R3-S4-EVO; * 22.2 versions prior to 22.2R3-S2-EVO; * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO.
  • Initial Analysis by [email protected]

    Oct. 19, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://supportportal.juniper.net/JSA73150 No Types Assigned https://supportportal.juniper.net/JSA73150 Mitigation, Vendor Advisory
    Added CWE NIST CWE-755
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions up to (excluding) 20.4 *cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:* versions up to (excluding) 20.4 *cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:22.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:23.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:23.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos_os_evolved:23.2:r1-s1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed Description An Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition. This issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor. This issue affects: Juniper Networks Junos OS: * All versions prior to 20.4R3-S8; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R2. Juniper Networks Junos OS Evolved * All versions prior to 20.4R3-S8-EVO; * 21.1 versions 21.1R1-EVO and later; * 21.2 versions prior to 21.2R3-S6-EVO; * 21.3 versions prior to 21.3R3-S5-EVO; * 21.4 versions prior to 21.4R3-S5-EVO; * 22.1 versions prior to 22.1R3-S4-EVO; * 22.2 versions prior to 22.2R3-S2-EVO; * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; * 23.2 versions prior to 23.2R2-EVO. An Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition. This issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor. Note: NSR is not supported on the SRX Series and is therefore not affected by this vulnerability. This issue affects: Juniper Networks Junos OS: * All versions prior to 20.4R3-S8; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S6; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R2. Juniper Networks Junos OS Evolved * All versions prior to 20.4R3-S8-EVO; * 21.1 versions 21.1R1-EVO and later; * 21.2 versions prior to 21.2R3-S6-EVO; * 21.3 versions prior to 21.3R3-S5-EVO; * 21.4 versions prior to 21.4R3-S5-EVO; * 22.1 versions prior to 22.1R3-S4-EVO; * 22.2 versions prior to 22.2R3-S2-EVO; * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO; * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO; * 23.2 versions prior to 23.2R2-EVO.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-44186 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-44186 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.23600

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability