Lucene search

K
nvd[email protected]NVD:CVE-2024-39529
HistoryJul 11, 2024 - 4:15 p.m.

CVE-2024-39529

2024-07-1116:15:04
CWE-134
web.nvd.nist.gov
2
juniper networks
junos os
vulnerability
denial of service
packet forwarding engine

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

17.3%

A Use of Externally-Controlled Format String vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause aΒ Denial-of-Service (DoS).

If DNS Domain Generation Algorithm (DGA) detection or tunnel detection, and DNS-filtering traceoptions are configured, and specific valid transit DNS traffic is received this causesΒ a PFE crash and restart, leading to a Denial of Service.

This issue affects Junos OS:

  • All versions before 21.4R3-S6,
  • 22.2 versions before 22.2R3-S3,
  • 22.3 versions before 22.3R3-S3,
  • 22.4 versions before 22.4R3,
  • 23.2 versions before 23.2R2.

Affected configurations

Nvd
Node
juniperjunosRange<21.4
OR
juniperjunosMatch21.4-
OR
juniperjunosMatch21.4r1
OR
juniperjunosMatch21.4r1-s1
OR
juniperjunosMatch21.4r1-s2
OR
juniperjunosMatch21.4r2
OR
juniperjunosMatch21.4r2-s1
OR
juniperjunosMatch21.4r2-s2
OR
juniperjunosMatch21.4r3
OR
juniperjunosMatch21.4r3-s1
OR
juniperjunosMatch21.4r3-s2
OR
juniperjunosMatch21.4r3-s3
OR
juniperjunosMatch21.4r3-s4
OR
juniperjunosMatch21.4r3-s5
OR
juniperjunosMatch22.2-
OR
juniperjunosMatch22.2r1
OR
juniperjunosMatch22.2r1-s1
OR
juniperjunosMatch22.2r1-s2
OR
juniperjunosMatch22.2r2
OR
juniperjunosMatch22.2r2-s1
OR
juniperjunosMatch22.2r2-s2
OR
juniperjunosMatch22.2r3
OR
juniperjunosMatch22.2r3-s1
OR
juniperjunosMatch22.2r3-s2
OR
juniperjunosMatch22.3-
OR
juniperjunosMatch22.3r1
OR
juniperjunosMatch22.3r1-s1
OR
juniperjunosMatch22.3r1-s2
OR
juniperjunosMatch22.3r2
OR
juniperjunosMatch22.3r2-s1
OR
juniperjunosMatch22.3r2-s2
OR
juniperjunosMatch22.3r3
OR
juniperjunosMatch22.3r3-s1
OR
juniperjunosMatch22.3r3-s2
OR
juniperjunosMatch22.4-
OR
juniperjunosMatch22.4r1
OR
juniperjunosMatch22.4r1-s1
OR
juniperjunosMatch22.4r1-s2
OR
juniperjunosMatch22.4r2
OR
juniperjunosMatch22.4r2-s1
OR
juniperjunosMatch22.4r2-s2
OR
juniperjunosMatch23.2-
OR
juniperjunosMatch23.2r1
OR
juniperjunosMatch23.2r1-s1
OR
juniperjunosMatch23.2r1-s2
AND
junipersrx100Match-
OR
junipersrx110Match-
OR
junipersrx1400Match-
OR
junipersrx1500Match-
OR
junipersrx1600Match-
OR
junipersrx210Match-
OR
junipersrx220Match-
OR
junipersrx2300Match-
OR
junipersrx240Match-
OR
junipersrx240h2Match-
OR
junipersrx240mMatch-
OR
junipersrx300Match-
OR
junipersrx320Match-
OR
junipersrx340Match-
OR
junipersrx3400Match-
OR
junipersrx345Match-
OR
junipersrx3600Match-
OR
junipersrx380Match-
OR
junipersrx4000Match-
OR
junipersrx4100Match-
OR
junipersrx4200Match-
OR
junipersrx4300Match-
OR
junipersrx4600Match-
OR
junipersrx4700Match-
OR
junipersrx5000Match-
OR
junipersrx5400Match-
OR
junipersrx550Match-
OR
junipersrx550_hmMatch-
OR
junipersrx550mMatch-
OR
junipersrx5600Match-
OR
junipersrx5800Match-
OR
junipersrx650Match-
VendorProductVersionCPE
juniperjunos*cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*
juniperjunos21.4cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*
juniperjunos21.4cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*
juniperjunos21.4cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*
juniperjunos21.4cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*
juniperjunos21.4cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*
juniperjunos21.4cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*
juniperjunos21.4cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*
juniperjunos21.4cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*
juniperjunos21.4cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*
Rows per page:
1-10 of 771

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

17.3%

Related for NVD:CVE-2024-39529