CVE-2022-22211

CVSS V2 None CVSS V3 High 7.5
Description
A limitless resource allocation vulnerability in FPC resources of Juniper Networks Junos OS Evolved on PTX Series allows an unprivileged attacker to cause Denial of Service (DoS). Continuously polling the SNMP jnxCosQstatTable causes the FPC to run out of GUID space, causing a Denial of Service to the FPC resources. When the FPC runs out of the GUID space, you will see the following syslog messages. The evo-aftmand-bt process is asserting. fpc1 evo-aftmand-bt[17556]: %USER-3: get_next_guid: Ran out of Guid Space start 1748051689472 end 1752346656767 fpc1 audit[17556]: %AUTH-5: ANOM_ABEND auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17556 comm="EvoAftManBt-mai" exe="/usr/sbin/evo-aftmand-bt" sig=6 fpc1 kernel: %KERN-5: audit: type=1701 audit(1648567505.119:57): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17556 comm="EvoAftManBt-mai" exe="/usr/sbin/evo-aftmand-bt" sig=6 fpc1 emfd-fpa[14438]: %USER-5: Alarm set: APP color=red, class=CHASSIS, reason=Application evo-aftmand-bt fail on node Fpc1 fpc1 emfd-fpa[14438]: %USER-3-EMF_FPA_ALARM_REP: RaiseAlarm: Alarm(Location: /Chassis[0]/Fpc[1] Module: sysman Object: evo-aftmand-bt:0 Error: 2) reported fpc1 sysepochman[12738]: %USER-5-SYSTEM_REBOOT_EVENT: Reboot [node] [ungraceful reboot] [evo-aftmand-bt exited] The FPC resources can be monitored using the following commands: user@router> start shell [vrf:none] user@router-re0:~$ cli -c "show platform application-info allocations app evo-aftmand-bt" | grep ^fpc | grep -v Route | grep -i -v Nexthop | awk '{total[$1] += $5} END { for (key in total) { print key " " total[key]/4294967296 }}' Once the FPCs become unreachable they must be manually restarted as they do not self-recover. This issue affects Juniper Networks Junos OS Evolved on PTX Series: All versions prior to 20.4R3-S4-EVO; 21.1-EVO version 21.1R1-EVO and later versions; 21.2-EVO version 21.2R1-EVO and later versions; 21.3-EVO versions prior to 21.3R3-EVO; 21.4-EVO versions prior to 21.4R2-EVO; 22.1-EVO versions prior to 22.1R2-EVO.
Overview
  • CVE ID
  • CVE-2022-22211
  • Assigner
  • sirt@juniper.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-18T03:15:09
  • Last Modified Date
  • 2022-10-21T18:10:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:* 1 OR 20.4
cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:r3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:* 1 OR
cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx1000-72q:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx100016:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10002-60c:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10003_160c:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10003_80c:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10003_81cd:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://kb.juniper.net/JSA69916
History
Created Old Value New Value Data Type Notes
2022-10-18 04:00:19 Added to TrackCVE
2022-12-07 08:35:26 2022-10-18T03:15Z 2022-10-18T03:15:09 CVE Published Date updated
2022-12-07 08:35:26 2022-10-21T18:10:21 CVE Modified Date updated
2022-12-07 08:35:26 Analyzed Vulnerability Status updated