5.9
MEDIUM
CVE-2024-21601
Juniper Networks Junos OS SRX Series Denial-of-Service (DoS) Race Condition
Description

A Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') vulnerability in the Flow-processing Daemon (flowd) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (Dos). On SRX Series devices when two different threads try to simultaneously process a queue which is used for TCP events flowd will crash. One of these threads can not be triggered externally, so the exploitation of this race condition is outside the attackers direct control. Continued exploitation of this issue will lead to a sustained DoS. This issue affects Juniper Networks Junos OS: * 21.2 versions earlier than 21.2R3-S5; * 21.3 versions earlier than 21.3R3-S5; * 21.4 versions earlier than 21.4R3-S4; * 22.1 versions earlier than 22.1R3-S3; * 22.2 versions earlier than 22.2R3-S1; * 22.3 versions earlier than 22.3R2-S2, 22.3R3; * 22.4 versions earlier than 22.4R2-S1, 22.4R3. This issue does not affect Juniper Networks Junos OS versions earlier than 21.2R1.

INFO

Published Date :

Jan. 12, 2024, 1:15 a.m.

Last Modified :

Jan. 19, 2024, 10:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2024-21601 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21601.

URL Resource
https://supportportal.juniper.net/JSA75742 Vendor Advisory
https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21601 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21601 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://supportportal.juniper.net/JSA75742 No Types Assigned https://supportportal.juniper.net/JSA75742 Vendor Advisory
    Changed Reference Type https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L No Types Assigned https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L Third Party Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added Description A Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') vulnerability in the Flow-processing Daemon (flowd) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (Dos). On SRX Series devices when two different threads try to simultaneously process a queue which is used for TCP events flowd will crash. One of these threads can not be triggered externally, so the exploitation of this race condition is outside the attackers direct control. Continued exploitation of this issue will lead to a sustained DoS. This issue affects Juniper Networks Junos OS: * 21.2 versions earlier than 21.2R3-S5; * 21.3 versions earlier than 21.3R3-S5; * 21.4 versions earlier than 21.4R3-S4; * 22.1 versions earlier than 22.1R3-S3; * 22.2 versions earlier than 22.2R3-S1; * 22.3 versions earlier than 22.3R2-S2, 22.3R3; * 22.4 versions earlier than 22.4R2-S1, 22.4R3. This issue does not affect Juniper Networks Junos OS versions earlier than 21.2R1.
    Added Reference Juniper Networks, Inc. https://supportportal.juniper.net/JSA75742 [No types assigned]
    Added Reference Juniper Networks, Inc. https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L [No types assigned]
    Added CWE Juniper Networks, Inc. CWE-362
    Added CVSS V3.1 Juniper Networks, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21601 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-21601 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.16933

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability