Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2024-39552

Disclosure Date: July 11, 2024
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows a network based, unauthenticated attacker to cause the RPD process to crash leading to a Denial of Service (DoS).

When a malformed BGP UPDATE packet is received over an established BGP session, RPD crashes and restarts.

Continuous receipt of the malformed BGP UPDATE messages will create a sustained Denial of Service (DoS) condition for impacted devices.

This issue affects eBGP and iBGP, in both IPv4 and IPv6 implementations. This issue requires a remote attacker to have at least one established BGP session.

This issue affects:

Juniper Networks Junos OS:

  • All versions earlier than 20.4R3-S9;
  • 21.2 versions earlier than 21.2R3-S7;
  • 21.3 versions earlier than 21.3R3-S5;
  • 21.4 versions earlier than 21.4R3-S6;
  • 22.1 versions earlier than 22.1R3-S4;
  • 22.2 versions earlier than 22.2R3-S3;
  • 22.3 versions earlier than 22.3R3-S2;
  • 22.4 versions earlier than 22.4R3;
  • 23.2 versions earlier than 23.2R2.

Juniper Networks Junos OS Evolved:

  • All versions earlier than 21.2R3-S7;
  • 21.3-EVO versions earlier than 21.3R3-S5;
  • 21.4-EVO versions earlier than 21.4R3-S8;
  • 22.1-EVO versions earlier than 22.1R3-S4;
  • 22.2-EVO versions earlier than 22.2R3-S3;
  • 22.3-EVO versions earlier than 22.3R3-S2;
  • 22.4-EVO versions earlier than 22.4R3;
  • 23.2-EVO versions earlier than 23.2R2.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • Juniper Networks

Products

  • Junos OS,
  • Junos OS Evolved

Additional Info

Technical Analysis