Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2023-44183

Disclosure Date: October 13, 2023
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur.

An indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing.

Use the following command to determine if FPC0 has gone missing from the device.

show chassis fpc detail
This issue affects:

Juniper Networks Junos OS on QFX5000 Series, EX4600 Series:

  • 18.4 version 18.4R2 and later versions prior to 20.4R3-S8;
  • 21.1 version 21.1R1 and later versions prior to 21.2R3-S6;
  • 21.3 versions prior to 21.3R3-S5;
  • 21.4 versions prior to 21.4R3-S4;
  • 22.1 versions prior to 22.1R3-S3;
  • 22.2 versions prior to 22.2R3-S1;
  • 22.3 versions prior to 22.3R2-S2, 22.3R3;
  • 22.4 versions prior to 22.4R2.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
3.6
Exploitability Score:
1.6
Vector:
CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • juniper

Products

  • junos 18.4,
  • junos 19.1,
  • junos 19.2,
  • junos 19.3,
  • junos 19.4,
  • junos 20.1,
  • junos 20.2,
  • junos 20.3,
  • junos 20.4,
  • junos 21.1,
  • junos 21.2,
  • junos 21.3,
  • junos 21.4,
  • junos 22.1,
  • junos 22.2,
  • junos 22.3,
  • junos 22.4

Additional Info

Technical Analysis