CVE-2023-36831

An Improper Check or Handling of Exceptional Conditions vulnerability in the UTM (Unified Threat Management) Web-Filtering feature of Juniper Networks Junos OS on SRX Series causes a jbuf memory leak to occur when accessing certain websites, eventually leading to a Denial of Service (DoS) condition. Service restoration is only possible by rebooting the system. The jbuf memory leak only occurs in SSL Proxy and UTM Web-Filtering configurations. Other products, platforms, and configurations are not affected by this vulnerability. This issue affects Juniper Networks Junos OS on SRX Series: 22.2 versions prior to 22.2R3; 22.3 versions prior to 22.3R2-S1, 22.3R3; 22.4 versions prior to 22.4R1-S2, 22.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 22.2R2.
References
Link Resource
https://supportportal.juniper.net/JSA71636 Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*
OR cpe:2.3:a:juniper:vsrx:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*

History

26 Jul 2023, 14:06

Type Values Removed Values Added
First Time Juniper srx240
Juniper srx5600
Juniper srx340
Juniper vsrx
Juniper srx3400
Juniper srx650
Juniper srx4000
Juniper srx240h2
Juniper srx5800
Juniper srx4200
Juniper
Juniper srx550
Juniper srx550m
Juniper csrx
Juniper srx380
Juniper srx4100
Juniper srx1400
Juniper srx220
Juniper srx550 Hm
Juniper srx240m
Juniper srx4600
Juniper srx5400
Juniper srx300
Juniper srx3600
Juniper srx210
Juniper srx345
Juniper junos
Juniper srx5000
Juniper srx100
Juniper srx1500
Juniper srx110
Juniper srx320
References (MISC) https://supportportal.juniper.net/JSA71636 - (MISC) https://supportportal.juniper.net/JSA71636 - Vendor Advisory
CPE cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*
cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*
cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*
cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*
cpe:2.3:a:juniper:vsrx:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*
cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*
cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*
cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*
cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*

14 Jul 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-14 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-36831

Mitre link : CVE-2023-36831

CVE.ORG link : CVE-2023-36831


JSON object : View

Products Affected

juniper

  • srx4100
  • srx320
  • srx4200
  • srx5800
  • srx1500
  • srx3400
  • srx5400
  • srx110
  • srx550m
  • srx210
  • vsrx
  • srx220
  • srx3600
  • srx4600
  • srx240m
  • srx550_hm
  • srx4000
  • srx5000
  • junos
  • srx240h2
  • srx5600
  • srx550
  • srx380
  • srx240
  • srx345
  • srx340
  • csrx
  • srx1400
  • srx650
  • srx100
  • srx300
CWE
CWE-703

Improper Check or Handling of Exceptional Conditions