Lucene search

K
cve[email protected]CVE-2014-6450
HistoryOct 16, 2015 - 8:59 p.m.

CVE-2014-6450

2015-10-1620:59:01
CWE-119
web.nvd.nist.gov
22
cve-2014-6450
juniper
junos os
denial of service
mbuf chain corruption
kernel panic
ipv6
nvd

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.5%

Juniper Junos OS before 11.4R12-S4, 12.1X44 before 12.1X44-D41, 12.1X46 before 12.1X46-D26, 12.1X47 before 12.1X47-D11/D15, 12.2 before 12.2R9, 12.2X50 before 12.2X50-D70, 12.3 before 12.3R8, 12.3X48 before 12.3X48-D10, 12.3X50 before 12.3X50-D42, 13.1 before 13.1R4-S3, 13.1X49 before 13.1X49-D42, 13.1X50 before 13.1X50-D30, 13.2 before 13.2R6, 13.2X51 before 13.2X51-D26, 13.2X52 before 13.2X52-D15, 13.3 before 13.3R3-S3, 14.1 before 14.1R3, 14.2 before 14.2R1, 15.1 before 15.1R1, and 15.1X49 before 15.1X49-D10, when configured for IPv6, allow remote attackers to cause a denial of service (mbuf chain corruption and kernel panic) via crafted IPv6 packets.

Affected configurations

NVD
Node
juniperjunosMatch12.1x44
OR
juniperjunosMatch12.1x44d10
OR
juniperjunosMatch12.1x44d15
OR
juniperjunosMatch12.1x44d20
OR
juniperjunosMatch12.1x44d25
OR
juniperjunosMatch12.1x44d30
OR
juniperjunosMatch12.1x44d35
OR
juniperjunosMatch12.1x44d40
OR
juniperjunosMatch12.1x46
OR
juniperjunosMatch12.1x46d10
OR
juniperjunosMatch12.1x46d15
OR
juniperjunosMatch12.1x46d20
OR
juniperjunosMatch12.1x46d25
OR
juniperjunosMatch12.1x47
OR
juniperjunosMatch12.1x47d10
OR
juniperjunosMatch12.1x47d15
OR
juniperjunosMatch12.2
OR
juniperjunosMatch12.2r1
OR
juniperjunosMatch12.2r2
OR
juniperjunosMatch12.2r3
OR
juniperjunosMatch12.2r4
OR
juniperjunosMatch12.2r5
OR
juniperjunosMatch12.2r6
OR
juniperjunosMatch12.2r7
OR
juniperjunosMatch12.2r8
OR
juniperjunosMatch12.2x65
OR
juniperjunosMatch12.3
OR
juniperjunosMatch12.3r1
OR
juniperjunosMatch12.3r2
OR
juniperjunosMatch12.3r3
OR
juniperjunosMatch12.3r4
OR
juniperjunosMatch12.3r5
OR
juniperjunosMatch12.3r6
OR
juniperjunosMatch12.3r7
OR
juniperjunosMatch12.3x48
OR
juniperjunosMatch12.3x48d5
OR
juniperjunosMatch12.3x50
OR
juniperjunosMatch12.3x50d20
OR
juniperjunosMatch12.3x50d30
OR
juniperjunosMatch12.3x50d35
OR
juniperjunosMatch12.3x50d40
OR
juniperjunosMatch13.1
OR
juniperjunosMatch13.1r1
OR
juniperjunosMatch13.1r2
OR
juniperjunosMatch13.1r3
OR
juniperjunosMatch13.1r4
OR
juniperjunosMatch13.1r4-s2
OR
juniperjunosMatch13.1x49
OR
juniperjunosMatch13.1x49d45
OR
juniperjunosMatch13.1x50
OR
juniperjunosMatch13.1x50d25
OR
juniperjunosMatch13.2
OR
juniperjunosMatch13.2r1
OR
juniperjunosMatch13.2r2
OR
juniperjunosMatch13.2r3
OR
juniperjunosMatch13.2r4
OR
juniperjunosMatch13.2r5
OR
juniperjunosMatch13.2x51
OR
juniperjunosMatch13.2x51d10
OR
juniperjunosMatch13.2x51d15
OR
juniperjunosMatch13.2x51d20
OR
juniperjunosMatch13.2x51d25
OR
juniperjunosMatch13.2x52
OR
juniperjunosMatch13.2x52d10
OR
juniperjunosMatch13.2x52d15
OR
juniperjunosMatch13.3
OR
juniperjunosMatch13.3r1
OR
juniperjunosMatch13.3r2
OR
juniperjunosMatch13.3r3
OR
juniperjunosMatch14.1
OR
juniperjunosMatch14.1r1
OR
juniperjunosMatch14.1r2
OR
juniperjunosMatch14.2
OR
juniperjunosMatch15.1
OR
juniperjunosMatch15.1x49

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.5%

Related for CVE-2014-6450