7.5
CWE
754
Advisory Published
Updated

CVE-2023-28976: Junos OS: MX Series: If a specific traffic rate goes above the DDoS threshold it will lead to an FPC crash

First published: Mon Apr 17 2023(Updated: )

An Improper Check for Unusual or Exceptional Conditions vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If specific traffic is received on MX Series and its rate exceeds the respective DDoS protection limit the ingress PFE will crash and restart. Continued receipt of this traffic will create a sustained DoS condition. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S5; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2.

Credit: sirt@juniper.net

Affected SoftwareAffected VersionHow to fix
Juniper JUNOS<19.1
Juniper JUNOS=19.1
Juniper JUNOS=19.1-r1
Juniper JUNOS=19.1-r1-s1
Juniper JUNOS=19.1-r1-s2
Juniper JUNOS=19.1-r1-s3
Juniper JUNOS=19.1-r1-s4
Juniper JUNOS=19.1-r1-s5
Juniper JUNOS=19.1-r1-s6
Juniper JUNOS=19.1-r2
Juniper JUNOS=19.1-r2-s1
Juniper JUNOS=19.1-r2-s2
Juniper JUNOS=19.1-r2-s3
Juniper JUNOS=19.1-r3
Juniper JUNOS=19.1-r3-s1
Juniper JUNOS=19.1-r3-s2
Juniper JUNOS=19.1-r3-s3
Juniper JUNOS=19.1-r3-s4
Juniper JUNOS=19.1-r3-s5
Juniper JUNOS=19.1-r3-s6
Juniper JUNOS=19.1-r3-s7
Juniper JUNOS=19.1-r3-s8
Juniper JUNOS=19.1-r3-s9
Juniper JUNOS=19.2
Juniper JUNOS=19.2-r1
Juniper JUNOS=19.2-r1-s1
Juniper JUNOS=19.2-r1-s2
Juniper JUNOS=19.2-r1-s3
Juniper JUNOS=19.2-r1-s4
Juniper JUNOS=19.2-r1-s5
Juniper JUNOS=19.2-r1-s6
Juniper JUNOS=19.2-r1-s7
Juniper JUNOS=19.2-r1-s8
Juniper JUNOS=19.2-r1-s9
Juniper JUNOS=19.2-r2
Juniper JUNOS=19.2-r2-s1
Juniper JUNOS=19.2-r3
Juniper JUNOS=19.2-r3-s1
Juniper JUNOS=19.2-r3-s2
Juniper JUNOS=19.2-r3-s3
Juniper JUNOS=19.2-r3-s4
Juniper JUNOS=19.2-r3-s5
Juniper JUNOS=19.2-r3-s6
Juniper JUNOS=19.3
Juniper JUNOS=19.3-r1
Juniper JUNOS=19.3-r1-s1
Juniper JUNOS=19.3-r2
Juniper JUNOS=19.3-r2-s1
Juniper JUNOS=19.3-r2-s2
Juniper JUNOS=19.3-r2-s3
Juniper JUNOS=19.3-r2-s4
Juniper JUNOS=19.3-r2-s5
Juniper JUNOS=19.3-r2-s6
Juniper JUNOS=19.3-r2-s7
Juniper JUNOS=19.3-r3
Juniper JUNOS=19.3-r3-s1
Juniper JUNOS=19.3-r3-s2
Juniper JUNOS=19.3-r3-s3
Juniper JUNOS=19.3-r3-s4
Juniper JUNOS=19.3-r3-s5
Juniper JUNOS=19.3-r3-s6
Juniper JUNOS=19.3-r3-s7
Juniper JUNOS=19.4
Juniper JUNOS=19.4-r1
Juniper JUNOS=19.4-r1-s1
Juniper JUNOS=19.4-r1-s2
Juniper JUNOS=19.4-r1-s3
Juniper JUNOS=19.4-r1-s4
Juniper JUNOS=19.4-r2
Juniper JUNOS=19.4-r2-s1
Juniper JUNOS=19.4-r2-s2
Juniper JUNOS=19.4-r2-s3
Juniper JUNOS=19.4-r2-s4
Juniper JUNOS=19.4-r2-s5
Juniper JUNOS=19.4-r2-s6
Juniper JUNOS=19.4-r2-s7
Juniper JUNOS=19.4-r3
Juniper JUNOS=19.4-r3-s1
Juniper JUNOS=19.4-r3-s10
Juniper JUNOS=19.4-r3-s2
Juniper JUNOS=19.4-r3-s3
Juniper JUNOS=19.4-r3-s4
Juniper JUNOS=19.4-r3-s5
Juniper JUNOS=19.4-r3-s6
Juniper JUNOS=19.4-r3-s7
Juniper JUNOS=19.4-r3-s8
Juniper JUNOS=19.4-r3-s9
Juniper JUNOS=20.2
Juniper JUNOS=20.2-r1
Juniper JUNOS=20.2-r1-s1
Juniper JUNOS=20.2-r1-s2
Juniper JUNOS=20.2-r1-s3
Juniper JUNOS=20.2-r2
Juniper JUNOS=20.2-r2-s1
Juniper JUNOS=20.2-r2-s2
Juniper JUNOS=20.2-r2-s3
Juniper JUNOS=20.2-r3
Juniper JUNOS=20.2-r3-s1
Juniper JUNOS=20.2-r3-s2
Juniper JUNOS=20.2-r3-s3
Juniper JUNOS=20.2-r3-s4
Juniper JUNOS=20.4
Juniper JUNOS=20.4-r1
Juniper JUNOS=20.4-r1-s1
Juniper JUNOS=20.4-r2
Juniper JUNOS=20.4-r2-s1
Juniper JUNOS=20.4-r2-s2
Juniper JUNOS=20.4-r3
Juniper JUNOS=20.4-r3-s1
Juniper JUNOS=20.4-r3-s2
Juniper JUNOS=20.4-r3-s3
Juniper JUNOS=20.4-r3-s4
Juniper JUNOS=20.4-r3-s5
Juniper JUNOS=21.1
Juniper JUNOS=21.1-r1
Juniper JUNOS=21.1-r1-s1
Juniper JUNOS=21.1-r2
Juniper JUNOS=21.1-r2-s1
Juniper JUNOS=21.1-r2-s2
Juniper JUNOS=21.1-r3
Juniper JUNOS=21.1-r3-s1
Juniper JUNOS=21.1-r3-s2
Juniper JUNOS=21.1-r3-s3
Juniper JUNOS=21.1-r3-s4
Juniper JUNOS=21.2
Juniper JUNOS=21.2-r1
Juniper JUNOS=21.2-r1-s1
Juniper JUNOS=21.2-r1-s2
Juniper JUNOS=21.2-r2
Juniper JUNOS=21.2-r2-s1
Juniper JUNOS=21.2-r2-s2
Juniper JUNOS=21.2-r3
Juniper JUNOS=21.2-r3-s1
Juniper JUNOS=21.2-r3-s2
Juniper JUNOS=21.2-r3-s3
Juniper JUNOS=21.3
Juniper JUNOS=21.3-r1
Juniper JUNOS=21.3-r1-s1
Juniper JUNOS=21.3-r1-s2
Juniper JUNOS=21.3-r2
Juniper JUNOS=21.3-r2-s1
Juniper JUNOS=21.3-r2-s2
Juniper JUNOS=21.4
Juniper JUNOS=21.4-r1
Juniper JUNOS=21.4-r1-s1
Juniper JUNOS=21.4-r1-s2
Juniper JUNOS=21.4-r2
Juniper JUNOS=21.4-r2-s1
Juniper JUNOS=21.4-r2-s2
Juniper JUNOS=22.1-r1
Juniper JUNOS=22.1-r1-s1
Juniper JUNOS=22.1-r1-s2
Juniper Mx
Juniper Mx10
Juniper Mx10000
Juniper Mx10003
Juniper Mx10008
Juniper Mx10016
Juniper Mx104
Juniper Mx150
Juniper Mx2008
Juniper Mx2010
Juniper Mx2020
Juniper Mx204
Juniper Mx240
Juniper Mx40
Juniper Mx480
Juniper Mx5
Juniper Mx80
Juniper Mx960

Remedy

The following software releases have been updated to resolve this specific issue: 19.4R3-S11, 20.2R3-S5, 20.4R3-S6, 21.1R3-S5, 21.2R3-S4, 21.3R3, 21.4R3, 22.1R2, 22.2R1, and all subsequent releases.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Juniper Networks Junos OS issue?

    The vulnerability ID is CVE-2023-28976.

  • What is the severity level of CVE-2023-28976?

    The severity level of CVE-2023-28976 is high with a CVSS score of 7.5.

  • Which software versions of Juniper Networks Junos OS are affected by CVE-2023-28976?

    Juniper Networks Junos OS versions 19.1 and later are affected by CVE-2023-28976.

  • How can an attacker exploit CVE-2023-28976?

    An unauthenticated, network-based attacker can exploit this vulnerability to cause a Denial of Service (DoS) by sending specific traffic with an excessive rate.

  • Where can I find more information about CVE-2023-28976?

    You can find more information about CVE-2023-28976 on the Juniper Networks support portal under advisory JSA70601.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203