juniper junos_os_evolved 不加限制或调节的资源分配

CVE编号

CVE-2022-22211

利用情况

暂无

补丁情况

N/A

披露时间

2022-10-18
漏洞描述
A limitless resource allocation vulnerability in FPC resources of Juniper Networks Junos OS Evolved on PTX Series allows an unprivileged attacker to cause Denial of Service (DoS). Continuously polling the SNMP jnxCosQstatTable causes the FPC to run out of GUID space, causing a Denial of Service to the FPC resources. When the FPC runs out of the GUID space, you will see the following syslog messages. The evo-aftmand-bt process is asserting. fpc1 evo-aftmand-bt[17556]: %USER-3: get_next_guid: Ran out of Guid Space start 1748051689472 end 1752346656767 fpc1 audit[17556]: %AUTH-5: ANOM_ABEND auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17556 comm="EvoAftManBt-mai" exe="/usr/sbin/evo-aftmand-bt" sig=6 fpc1 kernel: %KERN-5: audit: type=1701 audit(1648567505.119:57): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17556 comm="EvoAftManBt-mai" exe="/usr/sbin/evo-aftmand-bt" sig=6 fpc1 emfd-fpa[14438]: %USER-5: Alarm set: APP color=red, class=CHASSIS, reason=Application evo-aftmand-bt fail on node Fpc1 fpc1 emfd-fpa[14438]: %USER-3-EMF_FPA_ALARM_REP: RaiseAlarm: Alarm(Location: /Chassis[0]/Fpc[1] Module: sysman Object: evo-aftmand-bt:0 Error: 2) reported fpc1 sysepochman[12738]: %USER-5-SYSTEM_REBOOT_EVENT: Reboot [node] [ungraceful reboot] [evo-aftmand-bt exited] The FPC resources can be monitored using the following commands: user@router> start shell [vrf:none] user@router-re0:~$ cli -c "show platform application-info allocations app evo-aftmand-bt" | grep ^fpc | grep -v Route | grep -i -v Nexthop | awk '{total[$1] += $5} END { for (key in total) { print key " " total[key]/4294967296 }}' Once the FPCs become unreachable they must be manually restarted as they do not self-recover. This issue affects Juniper Networks Junos OS Evolved on PTX Series: All versions prior to 20.4R3-S4-EVO; 21.1-EVO version 21.1R1-EVO and later versions; 21.2-EVO version 21.2R1-EVO and later versions; 21.3-EVO versions prior to 21.3R3-EVO; 21.4-EVO versions prior to 21.4R2-EVO; 22.1-EVO versions prior to 22.1R2-EVO.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 juniper junos_os_evolved * Up to
(excluding)
20.4
运行在以下环境
系统 juniper junos_os_evolved 20.4 -
运行在以下环境
系统 juniper junos_os_evolved 21.1 -
运行在以下环境
系统 juniper junos_os_evolved 21.2 -
运行在以下环境
系统 juniper junos_os_evolved 21.3 -
运行在以下环境
系统 juniper junos_os_evolved 21.4 -
运行在以下环境
系统 juniper junos_os_evolved 22.1 -
运行在以下环境
硬件 juniper ptx1000 - -
运行在以下环境
硬件 juniper ptx1000-72q - -
运行在以下环境
硬件 juniper ptx10000 - -
运行在以下环境
硬件 juniper ptx10001 - -
运行在以下环境
硬件 juniper ptx10001-36mr - -
运行在以下环境
硬件 juniper ptx100016 - -
运行在以下环境
硬件 juniper ptx10002 - -
运行在以下环境
硬件 juniper ptx10002-60c - -
运行在以下环境
硬件 juniper ptx10003 - -
运行在以下环境
硬件 juniper ptx10003_160c - -
运行在以下环境
硬件 juniper ptx10003_80c - -
运行在以下环境
硬件 juniper ptx10003_81cd - -
运行在以下环境
硬件 juniper ptx10004 - -
运行在以下环境
硬件 juniper ptx10008 - -
运行在以下环境
硬件 juniper ptx10016 - -
运行在以下环境
硬件 juniper ptx3000 - -
运行在以下环境
硬件 juniper ptx5000 - -
CVSS3评分
7.5
  • 攻击路径
    网络
  • 攻击复杂度
  • 权限要求
  • 影响范围
    未更改
  • 用户交互
  • 可用性
  • 保密性
  • 完整性
CWE-ID 漏洞类型
CWE-770 不加限制或调节的资源分配
阿里云安全产品覆盖情况