Improper Validation of Specified Quantity in Input

CVE编号

CVE-2023-22409

利用情况

暂无

补丁情况

N/A

披露时间

2023-01-13
漏洞描述
An Unchecked Input for Loop Condition vulnerability in a NAT library of Juniper Networks Junos OS allows a local authenticated attacker with low privileges to cause a Denial of Service (DoS). When an inconsistent "deterministic NAT" configuration is present on an SRX, or MX with SPC3 and then a specific CLI command is issued the SPC will crash and restart. Repeated execution of this command will lead to a sustained DoS. Such a configuration is characterized by the total number of port blocks being greater than the total number of hosts. An example for such configuration is: [ services nat source pool TEST-POOL address x.x.x.0/32 to x.x.x.15/32 ] [ services nat source pool TEST-POOL port deterministic block-size 1008 ] [ services nat source pool TEST-POOL port deterministic host address y.y.y.0/24] [ services nat source pool TEST-POOL port deterministic include-boundary-addresses] where according to the following calculation: 65536-1024=64512 (number of usable ports per IP address, implicit) 64512/1008=64 (number of port blocks per Nat IP) x.x.x.0/32 to x.x.x.15/32 = 16 (NAT IP addresses available in NAT pool) total port blocks in NAT Pool = 64 blocks per IP * 16 IPs = 1024 Port blocks host address y.y.y.0/24 = 256 hosts (with include-boundary-addresses) If the port block size is configured to be 4032, then the total port blocks are (64512/4032) * 16 = 256 which is equivalent to the total host addresses of 256, and the issue will not be seen. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.4R3-S10; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 juniper junos * Up to
(excluding)
19.4
运行在以下环境
系统 juniper junos 19.4 -
运行在以下环境
系统 juniper junos 20.1 -
运行在以下环境
系统 juniper junos 20.2 -
运行在以下环境
系统 juniper junos 20.3 -
运行在以下环境
系统 juniper junos 20.4 -
运行在以下环境
系统 juniper junos 21.1 -
运行在以下环境
系统 juniper junos 21.2 -
运行在以下环境
系统 juniper junos 21.3 -
运行在以下环境
系统 juniper junos 21.4 -
运行在以下环境
系统 juniper junos 22.1 -
运行在以下环境
系统 juniper junos 22.2 -
运行在以下环境
硬件 juniper mx10 - -
运行在以下环境
硬件 juniper mx10000 - -
运行在以下环境
硬件 juniper mx10003 - -
运行在以下环境
硬件 juniper mx10008 - -
运行在以下环境
硬件 juniper mx10016 - -
运行在以下环境
硬件 juniper mx104 - -
运行在以下环境
硬件 juniper mx150 - -
运行在以下环境
硬件 juniper mx2008 - -
运行在以下环境
硬件 juniper mx2010 - -
运行在以下环境
硬件 juniper mx2020 - -
运行在以下环境
硬件 juniper mx204 - -
运行在以下环境
硬件 juniper mx240 - -
运行在以下环境
硬件 juniper mx40 - -
运行在以下环境
硬件 juniper mx480 - -
运行在以下环境
硬件 juniper mx5 - -
运行在以下环境
硬件 juniper mx80 - -
运行在以下环境
硬件 juniper mx960 - -
运行在以下环境
硬件 juniper srx100 - -
运行在以下环境
硬件 juniper srx110 - -
运行在以下环境
硬件 juniper srx1400 - -
运行在以下环境
硬件 juniper srx1500 - -
运行在以下环境
硬件 juniper srx210 - -
运行在以下环境
硬件 juniper srx220 - -
运行在以下环境
硬件 juniper srx240 - -
运行在以下环境
硬件 juniper srx240h2 - -
运行在以下环境
硬件 juniper srx240m - -
运行在以下环境
硬件 juniper srx300 - -
运行在以下环境
硬件 juniper srx320 - -
运行在以下环境
硬件 juniper srx340 - -
运行在以下环境
硬件 juniper srx3400 - -
运行在以下环境
硬件 juniper srx345 - -
运行在以下环境
硬件 juniper srx3600 - -
运行在以下环境
硬件 juniper srx380 - -
运行在以下环境
硬件 juniper srx4000 - -
运行在以下环境
硬件 juniper srx4100 - -
运行在以下环境
硬件 juniper srx4200 - -
运行在以下环境
硬件 juniper srx4600 - -
运行在以下环境
硬件 juniper srx5000 - -
运行在以下环境
硬件 juniper srx5400 - -
运行在以下环境
硬件 juniper srx550 - -
运行在以下环境
硬件 juniper srx550m - -
运行在以下环境
硬件 juniper srx550_hm - -
运行在以下环境
硬件 juniper srx5600 - -
运行在以下环境
硬件 juniper srx5800 - -
运行在以下环境
硬件 juniper srx650 - -
CVSS3评分
5.5
  • 攻击路径
    本地
  • 攻击复杂度
  • 权限要求
  • 影响范围
    未更改
  • 用户交互
  • 可用性
  • 保密性
  • 完整性
CWE-ID 漏洞类型
CWE-1284 Improper Validation of Specified Quantity in Input
阿里云安全产品覆盖情况