Lucene search

K
vulnrichmentJuniperVULNRICHMENT:CVE-2024-39529
HistoryJul 11, 2024 - 4:03 p.m.

CVE-2024-39529 Junos OS: SRX Series: If DNS traceoptions are configured in a DGA or tunnel detection scenario specific DNS traffic leads to a PFE crash

2024-07-1116:03:26
CWE-134
juniper
github.com
3
juniper networks
dns traffic
denial-of-service
vulnerability
pfe crash
junos os
srx series
dns-filtering
versions
cve-2024-39529

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:N/SI:N/VA:H/SA:L

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

17.3%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

A Use of Externally-Controlled Format String vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause aΒ Denial-of-Service (DoS).

If DNS Domain Generation Algorithm (DGA) detection or tunnel detection, and DNS-filtering traceoptions are configured, and specific valid transit DNS traffic is received this causesΒ a PFE crash and restart, leading to a Denial of Service.

This issue affects Junos OS:

  • All versions before 21.4R3-S6,
  • 22.2 versions before 22.2R3-S3,
  • 22.3 versions before 22.3R3-S3,
  • 22.4 versions before 22.4R3,
  • 23.2 versions before 23.2R2.

CNA Affected

[
  {
    "vendor": "Juniper Networks",
    "product": "Junos OS",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "21.4R3-S6",
        "versionType": "semver"
      },
      {
        "status": "affected",
        "version": "22.2",
        "lessThan": "22.2R3-S3",
        "versionType": "semver"
      },
      {
        "status": "affected",
        "version": "22.3",
        "lessThan": "22.3R3-S3",
        "versionType": "semver"
      },
      {
        "status": "affected",
        "version": "22.4",
        "lessThan": "22.4R3",
        "versionType": "semver"
      },
      {
        "status": "affected",
        "version": "23.2",
        "lessThan": "23.2R2",
        "versionType": "semver"
      }
    ],
    "platforms": [
      "SRX Series"
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:juniper:junos_os:*:*:*:*:*:*:*:*"
    ],
    "vendor": "juniper",
    "product": "junos_os",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "21.4r3-s6",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "22.2",
        "lessThan": "22.2r3-s3",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "22.3",
        "lessThan": "22.3r3-s3",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "22.4",
        "lessThan": "22.4r3",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "23.2",
        "lessThan": "23.2r2",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:N/SI:N/VA:H/SA:L

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

17.3%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-39529