Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-22173: 2022-01 Security Bulletin: Junos OS: CRL failing to download causes a memory leak and ultimately a DoS (CVE-2022-22173)

A Missing Release of Memory after Effective Lifetime vulnerability in the Public Key Infrastructure daemon (pkid) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause Denial of Service (DoS). In a scenario where Public Key Infrastructure (PKI) is used in combination with Certificate Revocation List (CRL), if the CRL fails to download the memory allocated to store the CRL is not released. Repeated occurrences will eventually consume all available memory and lead to an inoperable state of the affected system causing a DoS. This issue affects Juniper Networks Junos OS: All versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R2-S5, 19.4R3-S5; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. This issue can be observed by monitoring the memory utilization of the pkid process via: root@jtac-srx1500-r2003> show system processes extensive | match pki 20931 root 20 0 733M 14352K select 0:00 0.00% pkid which increases over time: root@jtac-srx1500-r2003> show system processes extensive | match pki 22587 root 20 0 901M 181M select 0:03 0.00% pkid

CVE
#vulnerability#dos#js

Support Support Downloads Knowledge Base Juniper Support Portal CommunityKnowledge Base

Search our Knowledge Base sites to find answers to your questions.

Ask All Knowledge Base Sites All Knowledge Base Sites JunosE Defect (KA)Knowledge BaseSecurity AdvisoriesTechnical BulletinsTechnotes Sign in to display secure content and recently viewed articles

  • printer Print
  • border_color Report a Security Vulnerability

2022-01 Security Bulletin: Junos OS: CRL failing to download causes a memory leak and ultimately a DoS (CVE-2022-22173)

Article ID: JSA11279 SECURITY_ADVISORIES Last Updated: 12 Jan 2022Version: 1.0 Product Affected:

This issue affects all versions of Junos OS.

Problem:

A Missing Release of Memory after Effective Lifetime vulnerability in the Public Key Infrastructure daemon (pkid) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause Denial of Service (DoS).

In a scenario where Public Key Infrastructure (PKI) is used in combination with Certificate Revocation List (CRL), if the CRL fails to download the memory allocated to store the CRL is not released. Repeated occurrences will eventually consume all available memory and lead to an inoperable state of the affected system causing a DoS.

This issue affects Juniper Networks Junos OS:

  • All versions prior to 18.3R3-S6;
  • 18.4 versions prior to 18.4R2-S9, 18.4R3-S10;
  • 19.1 versions prior to 19.1R2-S3, 19.1R3-S7;
  • 19.2 versions prior to 19.2R1-S8, 19.2R3-S4;
  • 19.3 versions prior to 19.3R3-S4;
  • 19.4 versions prior to 19.4R2-S5, 19.4R3-S5;
  • 20.1 versions prior to 20.1R3-S1;
  • 20.2 versions prior to 20.2R3-S2;
  • 20.3 versions prior to 20.3R3-S1;
  • 20.4 versions prior to 20.4R3;
  • 21.1 versions prior to 21.1R2, 21.1R3;
  • 21.2 versions prior to 21.2R1-S1, 21.2R2.

This issue can be observed by monitoring the memory utilization of the pkid process via:

root@jtac-srx1500-r2003> show system processes extensive | match pki
20931 root 20 0 733M 14352K select 0:00 0.00% pkid

which increases over time:

root@jtac-srx1500-r2003> show system processes extensive | match pki
22587 root 20 0 901M 181M select 0:03 0.00% pkid

To be affected a system would need to be configured with:

[ security pki ca-profile <ca-profile-name> revocation-check crl url <url-name> ]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2022-22173.

Solution:

The following software releases have been updated to resolve this specific issue: 18.3R3-S6, 18.4R2-S9, 18.4R3-S10, 19.1R2-S3, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.3R3-S4, 19.4R2-S5, 19.4R3-S5, 20.1R3-S1, 20.2R3-S2, 20.3R3-S1, 20.4R3, 21.1R2, 21.1R3, 21.2R1-S1, 21.2R2, 21.3R1, and all subsequent releases.

This issue is being tracked as 1602815.

Workaround:

There are no viable workarounds for this issue.

Implementation:

Software releases or updates are available for download at https://support.juniper.net/support/downloads/

Modification History:

2022-01-12: Initial Publication.

CVSS Score:

7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Severity Level:

High

Severity Assessment:

Information for how Juniper Networks uses CVSS can be found at KB 16446 “Common Vulnerability Scoring System (CVSS) and Juniper’s Security Advisories.”

Related Links

  • KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin Publication Process
  • KB16765: In which releases are vulnerabilities fixed?
  • KB16446: Common Vulnerability Scoring System (CVSS) and Juniper’s Security Advisories
  • Report a Security Vulnerability - How to Contact the Juniper Networks Security Incident Response Team
  • CVE-2022-22173 at cve.org

Comment on this article > Affected Products Browse the Knowledge Base for more articles related to these product categories. Select a category to begin.

  • Junos
  • MX-series
  • EX Series
  • SRX Series
  • QFX Series
  • NFX Series
  • PTX Series
  • SIRT Advisory
  • ACX Series

Getting Up and Running with Junos

Getting Up and Running with Junos Security Alerts and Vulnerabilities Product Alerts and Software Release Notices Problem Report (PR) Search Tool EOL Notices and Bulletins JTAC User Guide Customer Care User Guide Pathfinder SRX High Availability Configurator SRX VPN Configurator Training Courses and Videos End User Licence Agreement Global Search

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907