// For flags

CVE-2024-39558

Junos OS and Junos OS Evolved: Receipt of specific PIM packet causes rpd crash when PIM is configured along with MoFRR

Severity Score

7.1
*CVSS v4

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

An Unchecked Return Value vulnerability in the Routing Protocol Daemon (rpd) on Juniper Networks Junos OS and Juniper Networks Junos OS Evolved allows a logically adjacent, unauthenticated attacker sending a specific PIM packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS), when PIM is configured with Multicast-only Fast Reroute (MoFRR). Continued receipt and processing of this packet may create a sustained Denial of Service (DoS) condition.

This issue is observed on Junos and Junos Evolved platforms where PIM is configured along with MoFRR. MoFRR tries to select the active path, but due to an internal timing issue, rpd is unable to select the forwarding next-hop towards the source, resulting in an rpd crash.

This issue affects:

Junos OS:


* All versions before 20.4R3-S10,
* from 21.2 before 21.2R3-S7,
* from 21.4 before 21.4R3-S6,
* from 22.1 before 22.1R3-S5,
* from 22.2 before 22.2R3-S3,
* from 22.3 before 22.3R3,
* from 22.4 before 22.4R2; 




Junos OS Evolved:


* All versions before 20.4R3-S10 -EVO,
* from 21.2-EVO before 21.2R3-S7 -EVO,
* from 21.4-EVO before 21.4R3-S6 -EVO,
* from 22.1-EVO before 22.1R3-S5 -EVO,
* from 22.2-EVO before 22.2R3-S3-EVO,
* from 22.3-EVO before 22.3R3-EVO,
* from 22.4-EVO before 22.4R2-EVO.

Una vulnerabilidad de valor de retorno no verificado en el daemon de protocolo de enrutamiento (rpd) en Juniper Networks Junos OS y Juniper Networks Junos OS Evolved permite que un atacante lógicamente adyacente y no autenticado envíe un paquete PIM específico para provocar que rpd se bloquee y se reinicie, lo que resulta en una denegación de servicio. (DoS), cuando PIM está configurado con Fast Reroute de solo multidifusión (MoFRR). La recepción y procesamiento continuo de este paquete puede crear una condición sostenida de Denegación de Servicio (DoS). Este problema se observa en las plataformas Junos y Junos Evolved donde PIM está configurado junto con MoFRR. MoFRR intenta seleccionar la ruta activa, pero debido a un problema de sincronización interna, rpd no puede seleccionar el siguiente salto de reenvío hacia la fuente, lo que provoca un fallo de rpd. Este problema afecta a: Junos OS: * Todas las versiones anteriores a 20.4R3-S10, * desde 21.2 anterior a 21.2R3-S7, * desde 21.4 anterior a 21.4R3-S6, * desde 22.1 anterior a 22.1R3-S5, * desde 22.2 anterior a 22.2R3- S3, * de 22.3 antes de 22.3R3, * de 22.4 antes de 22.4R2; Junos OS Evolved: *Todas las versiones anteriores a 20.4R3-S10 -EVO, *desde 21.2-EVO anteriores a 21.2R3-S7 -EVO, *desde 21.4-EVO anteriores a 21.4R3-S6 -EVO, *desde 22.1-EVO anteriores a 22.1R3- S5 -EVO, * desde 22.2-EVO antes de 22.2R3-S3-EVO, * desde 22.3-EVO antes de 22.3R3-EVO, * desde 22.4-EVO antes de 22.4R2-EVO.

An Unchecked Return Value vulnerability in the Routing Protocol Daemon (rpd) on Juniper Networks Junos OS and Juniper Networks Junos OS Evolved allows a logically adjacent, unauthenticated attacker sending a specific PIM packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS), when PIM is configured with Multicast-only Fast Reroute (MoFRR). Continued receipt and processing of this packet may create a sustained Denial of Service (DoS) condition.

This issue is observed on Junos and Junos Evolved platforms where PIM is configured along with MoFRR. MoFRR tries to select the active path, but due to an internal timing issue, rpd is unable to select the forwarding next-hop towards the source, resulting in an rpd crash.

This issue affects:

Junos OS:


* All versions before 20.4R3-S10,
* from 21.2 before 21.2R3-S7,
* from 21.4 before 21.4R3-S6,
* from 22.1 before 22.1R3-S5,
* from 22.2 before 22.2R3-S3,
* from 22.3 before 22.3R3,
* from 22.4 before 22.4R2; 




Junos OS Evolved:


* All versions before 20.4R3-S10 -EVO,
* All versions of 21.2-EVO,
* from 21.4-EVO before 21.4R3-S9-EVO,
* from 22.1-EVO before 22.1R3-S5-EVO,
* from 22.2-EVO before 22.2R3-S3-EVO,
* from 22.3-EVO before 22.3R3-EVO,
* from 22.4-EVO before 22.4R2-EVO.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Attack Requirements
None
Privileges Required
None
User Interaction
None
System
Vulnerable | Subsequent
Confidentiality
None
None
Integrity
None
None
Availability
High
Low
Attack Vector
Adjacent
Attack Complexity
Low
Attack Requirements
None
Privileges Required
None
User Interaction
None
System
Vulnerable | Subsequent
Confidentiality
None
None
Integrity
None
None
Availability
High
Low
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-06-25 CVE Reserved
  • 2024-07-10 CVE Published
  • 2024-07-11 EPSS Updated
  • 2024-08-13 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-252: Unchecked Return Value
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Juniper Networks
Search vendor "Juniper Networks"
Junos OS
Search vendor "Juniper Networks" for product "Junos OS"
< 20.4R3-S10
Search vendor "Juniper Networks" for product "Junos OS" and version " < 20.4R3-S10"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS
Search vendor "Juniper Networks" for product "Junos OS"
>= 21.2 < 21.2R3-S7
Search vendor "Juniper Networks" for product "Junos OS" and version " >= 21.2 < 21.2R3-S7"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS
Search vendor "Juniper Networks" for product "Junos OS"
>= 21.4 < 21.4R3-S6
Search vendor "Juniper Networks" for product "Junos OS" and version " >= 21.4 < 21.4R3-S6"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS
Search vendor "Juniper Networks" for product "Junos OS"
>= 22.1 < 22.1R3-S5
Search vendor "Juniper Networks" for product "Junos OS" and version " >= 22.1 < 22.1R3-S5"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS
Search vendor "Juniper Networks" for product "Junos OS"
>= 22.2 < 22.2R3-S3
Search vendor "Juniper Networks" for product "Junos OS" and version " >= 22.2 < 22.2R3-S3"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS
Search vendor "Juniper Networks" for product "Junos OS"
>= 22.3 < 22.3R3
Search vendor "Juniper Networks" for product "Junos OS" and version " >= 22.3 < 22.3R3"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS
Search vendor "Juniper Networks" for product "Junos OS"
>= 22.4 < 22.4R2
Search vendor "Juniper Networks" for product "Junos OS" and version " >= 22.4 < 22.4R2"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS Evolved
Search vendor "Juniper Networks" for product "Junos OS Evolved"
< 20.4R3-S10-EVO
Search vendor "Juniper Networks" for product "Junos OS Evolved" and version " < 20.4R3-S10-EVO"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS Evolved
Search vendor "Juniper Networks" for product "Junos OS Evolved"
>= 21.2*-EVO < 21.2R1-EVO
Search vendor "Juniper Networks" for product "Junos OS Evolved" and version " >= 21.2*-EVO < 21.2R1-EVO"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS Evolved
Search vendor "Juniper Networks" for product "Junos OS Evolved"
>= 21.4-EVO < 21.4R3-S9-EVO
Search vendor "Juniper Networks" for product "Junos OS Evolved" and version " >= 21.4-EVO < 21.4R3-S9-EVO"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS Evolved
Search vendor "Juniper Networks" for product "Junos OS Evolved"
>= 22.1-EVO < 22.1R3-S5-EVO
Search vendor "Juniper Networks" for product "Junos OS Evolved" and version " >= 22.1-EVO < 22.1R3-S5-EVO"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS Evolved
Search vendor "Juniper Networks" for product "Junos OS Evolved"
>= 22.2-EVO < 22.2R3-S3-EVO
Search vendor "Juniper Networks" for product "Junos OS Evolved" and version " >= 22.2-EVO < 22.2R3-S3-EVO"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS Evolved
Search vendor "Juniper Networks" for product "Junos OS Evolved"
>= 22.3-EVO < 22.3R3-EVO
Search vendor "Juniper Networks" for product "Junos OS Evolved" and version " >= 22.3-EVO < 22.3R3-EVO"
en
Affected
Juniper Networks
Search vendor "Juniper Networks"
Junos OS Evolved
Search vendor "Juniper Networks" for product "Junos OS Evolved"
>= 22.4-EVO < 22.4R2-EVO
Search vendor "Juniper Networks" for product "Junos OS Evolved" and version " >= 22.4-EVO < 22.4R2-EVO"
en
Affected