Skip to content

An Unchecked Return Value vulnerability in the Routing...

High severity Unreviewed Published Jul 11, 2024 to the GitHub Advisory Database

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An Unchecked Return Value vulnerability in the Routing Protocol Daemon (rpd) on Juniper Networks Junos OS and Juniper Networks Junos OS Evolved allows a logically adjacent, unauthenticated attacker sending a specific PIM packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS), when PIM is configured with Multicast-only Fast Reroute (MoFRR). Continued receipt and processing of this packet may create a sustained Denial of Service (DoS) condition.

This issue is observed on Junos and Junos Evolved platforms where PIM is configured along with MoFRR. MoFRR tries to select the active path, but due to an internal timing issue, rpd is unable to select the forwarding next-hop towards the source, resulting in an rpd crash.

This issue affects:

Junos OS:

  • All versions before 20.4R3-S10,
  • from 21.2 before 21.2R3-S7,
  • from 21.4 before 21.4R3-S6,
  • from 22.1 before 22.1R3-S5,
  • from 22.2 before 22.2R3-S3,
  • from 22.3 before 22.3R3,
  • from 22.4 before 22.4R2; 

Junos OS Evolved:

  • All versions before 20.4R3-S10 -EVO,
  • from 21.2-EVO before 21.2R3-S7 -EVO,
  • from 21.4-EVO before 21.4R3-S6 -EVO,
  • from 22.1-EVO before 22.1R3-S5 -EVO,
  • from 22.2-EVO before 22.2R3-S3-EVO,
  • from 22.3-EVO before 22.3R3-EVO,
  • from 22.4-EVO before 22.4R2-EVO.

References

Published by the National Vulnerability Database Jul 10, 2024
Published to the GitHub Advisory Database Jul 11, 2024

Severity

High

Weaknesses

CVE ID

CVE-2024-39558

GHSA ID

GHSA-g4g7-53j7-gxq9

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.