-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0149
 JSA11263 - 2022-01 Security Bulletin: Junos OS: ACX5448: FPC memory leak
                due to IPv6 neighbor flaps (CVE-2022-22155)
                              13 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22155  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11263

- --------------------------BEGIN INCLUDED TEXT--------------------

2022-01 Security Bulletin: Junos OS: ACX5448: FPC memory leak due to IPv6 neighbor flaps (CVE-2022-22155)

Article ID  : JSA11263
Last Updated: 12 Jan 2022
Version     : 1.0

Product Affected:
This issue affects Junos OS 18.4, 19.1, 19.2, 19.3, 19.4, 20.1, 20.2. Affected
platforms: ACX5448.
Problem:

An Uncontrolled Resource Consumption vulnerability in the handling of IPv6
neighbor state change events in Juniper Networks Junos OS allows an adjacent
attacker to cause a memory leak in the Flexible PIC Concentrator (FPC) of an
ACX5448 router. The continuous flapping of an IPv6 neighbor with specific
timing will cause the FPC to run out of resources, leading to a Denial of
Service (DoS) condition. Once the condition occurs, further packet processing
will be impacted, creating a sustained Denial of Service (DoS) condition,
requiring a manual PFE restart to restore service.

The following error messages will be seen after the FPC resources have been
exhausted:

fpc0 DNX_NH::dnx_nh_tag_ipv4_hw_install(),3135: dnx_nh_tag_ipv4_hw_install: BCM
L3 Egress create object failed for NH 602 (-14:No resources for operation), BCM
NH Params: unit:0 Port:41, L3_INTF:0 Flags: 0x40
fpc0 DNX_NH::dnx_nh_tag_ipv4_hw_install(),3135: dnx_nh_tag_ipv4_hw_install: BCM
L3 Egress create object failed for NH 602 (-14:No resources for operation), BCM
NH Params: unit:0 Port:41, L3_INTF:0 Flags: 0x40
fpc0 DNX_NH::dnx_nh_tag_ipv4_hw_install(),3135: dnx_nh_tag_ipv4_hw_install: BCM
L3 Egress create object failed for NH 602 (-14:No resources for operation), BCM
NH Params: unit:0 Port:41, L3_INTF:0 Flags: 0x40
fpc0 DNX_NH::dnx_nh_tag_ipv4_hw_install(),3135: dnx_nh_tag_ipv4_hw_install: BCM
L3 Egress create object failed for NH 602 (-14:No resources for operation), BCM
NH Params: unit:0 Port:41, L3_INTF:0 Flags: 0x40

This issue only affects the ACX5448 router. No other products or platforms are
affected by this vulnerability.

This issue affects Juniper Networks Junos OS on ACX5448:

  o 18.4 versions prior to 18.4R3-S10;
  o 19.1 versions prior to 19.1R3-S5;
  o 19.2 versions prior to 19.2R1-S8, 19.2R3-S2;
  o 19.3 versions prior to 19.3R2-S6, 19.3R3-S2;
  o 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3;
  o 20.1 versions prior to 20.1R2;
  o 20.2 versions prior to 20.2R1-S1, 20.2R2.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2022-22155 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 18.4R3-S10, 19.1R3-S5, 19.2R1-S8, 19.2R3-S2, 19.3R2-S6,
19.3R3-S2, 19.4R1-S3, 19.4R2-S2, 19.4R3, 20.1R2, 20.2R1-S1, 20.2R2, 20.3R1, and
all subsequent releases.

This issue is being tracked as 1519372 .

Workaround:
There are no known workarounds for this issue.

Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/

Modification History:
2022-01-12: Initial Publication.
CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U0Aa
-----END PGP SIGNATURE-----