Executive Summary

Informations
Name CVE-2022-22173 First vendor Publication 2022-01-19
Vendor Cve Last vendor Modification 2022-02-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Missing Release of Memory after Effective Lifetime vulnerability in the Public Key Infrastructure daemon (pkid) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause Denial of Service (DoS). In a scenario where Public Key Infrastructure (PKI) is used in combination with Certificate Revocation List (CRL), if the CRL fails to download the memory allocated to store the CRL is not released. Repeated occurrences will eventually consume all available memory and lead to an inoperable state of the affected system causing a DoS. This issue affects Juniper Networks Junos OS: All versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R2-S9, 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R2-S5, 19.4R3-S5; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2. This issue can be observed by monitoring the memory utilization of the pkid process via: root@jtac-srx1500-r2003> show system processes extensive | match pki 20931 root 20 0 733M 14352K select 0:00 0.00% pkid which increases over time: root@jtac-srx1500-r2003> show system processes extensive | match pki 22587 root 20 0 901M 181M select 0:03 0.00% pkid

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22173

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 1
Os 914

Sources (Detail)

Source Url
CONFIRM https://kb.juniper.net/JSA11279

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 02:32:08
  • Multiple Updates
2024-02-01 12:26:11
  • Multiple Updates
2023-09-05 13:26:32
  • Multiple Updates
2023-09-05 01:25:38
  • Multiple Updates
2023-09-02 13:24:52
  • Multiple Updates
2023-09-02 01:26:02
  • Multiple Updates
2023-08-12 13:31:08
  • Multiple Updates
2023-08-12 01:25:16
  • Multiple Updates
2023-08-11 13:23:08
  • Multiple Updates
2023-08-11 01:26:06
  • Multiple Updates
2023-08-06 13:20:53
  • Multiple Updates
2023-08-06 01:24:59
  • Multiple Updates
2023-08-04 13:21:17
  • Multiple Updates
2023-08-04 01:25:21
  • Multiple Updates
2023-07-28 02:11:15
  • Multiple Updates
2023-07-14 13:21:20
  • Multiple Updates
2023-07-14 01:25:07
  • Multiple Updates
2023-03-29 02:23:14
  • Multiple Updates
2023-03-28 12:25:17
  • Multiple Updates
2022-10-11 13:12:15
  • Multiple Updates
2022-10-11 01:24:35
  • Multiple Updates
2022-08-25 02:07:29
  • Multiple Updates
2022-07-30 12:58:10
  • Multiple Updates
2022-04-22 02:00:00
  • Multiple Updates
2022-02-02 00:23:23
  • Multiple Updates
2022-01-20 01:51:17
  • Multiple Updates
2022-01-20 01:51:15
  • Multiple Updates
2022-01-19 17:22:58
  • Multiple Updates
2022-01-19 09:23:08
  • First insertion