6.5
MEDIUM
CVE-2024-21603
Juniper Networks Junos OS IMPROPER KERNEL CHECK Denial of Service Vulnerability in MX Series
Description

An Improper Check for Unusual or Exceptional Conditions vulnerability in the kernel of Juniper Network Junos OS on MX Series allows a network based attacker with low privileges to cause a denial of service. If a scaled configuration for Source class usage (SCU) / destination class usage (DCU) (more than 10 route classes) is present and the SCU/DCU statistics are gathered by executing specific SNMP requests or CLI commands, a 'vmcore' for the RE kernel will be seen which leads to a device restart. Continued exploitation of this issue will lead to a sustained DoS. This issue only affects MX Series devices with MPC10, MPC11 or LC9600, and MX304. No other MX Series devices are affected. This issue affects Juniper Networks Junos OS: * All versions earlier than 20.4R3-S9; * 21.2 versions earlier than 21.2R3-S6; * 21.3 versions earlier than 21.3R3-S5; * 21.4 versions earlier than 21.4R3; * 22.1 versions earlier than 22.1R3; * 22.2 versions earlier than 22.2R2; * 22.3 versions earlier than 22.3R2.

INFO

Published Date :

Jan. 12, 2024, 1:15 a.m.

Last Modified :

Jan. 19, 2024, 10:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-21603 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21603.

URL Resource
https://supportportal.juniper.net/JSA75744 Vendor Advisory
https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21603 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21603 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://supportportal.juniper.net/JSA75744 No Types Assigned https://supportportal.juniper.net/JSA75744 Vendor Advisory
    Changed Reference Type https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L No Types Assigned https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L Third Party Advisory
    Added CWE NIST CWE-754
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added Description An Improper Check for Unusual or Exceptional Conditions vulnerability in the kernel of Juniper Network Junos OS on MX Series allows a network based attacker with low privileges to cause a denial of service. If a scaled configuration for Source class usage (SCU) / destination class usage (DCU) (more than 10 route classes) is present and the SCU/DCU statistics are gathered by executing specific SNMP requests or CLI commands, a 'vmcore' for the RE kernel will be seen which leads to a device restart. Continued exploitation of this issue will lead to a sustained DoS. This issue only affects MX Series devices with MPC10, MPC11 or LC9600, and MX304. No other MX Series devices are affected. This issue affects Juniper Networks Junos OS: * All versions earlier than 20.4R3-S9; * 21.2 versions earlier than 21.2R3-S6; * 21.3 versions earlier than 21.3R3-S5; * 21.4 versions earlier than 21.4R3; * 22.1 versions earlier than 22.1R3; * 22.2 versions earlier than 22.2R2; * 22.3 versions earlier than 22.3R2.
    Added Reference Juniper Networks, Inc. https://supportportal.juniper.net/JSA75744 [No types assigned]
    Added Reference Juniper Networks, Inc. https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L [No types assigned]
    Added CWE Juniper Networks, Inc. CWE-754
    Added CVSS V3.1 Juniper Networks, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21603 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-21603 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10894

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability