Lucene search

K
cveJuniperCVE-2018-0030
HistoryJul 11, 2018 - 6:29 p.m.

CVE-2018-0030

2018-07-1118:29:00
CWE-400
juniper
web.nvd.nist.gov
33
cve
2018
0030
mpls
network security
denial of service
juniper networks
junos os
vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0.003

Percentile

70.1%

Receipt of a specific MPLS packet may cause MPC7/8/9, PTX-FPC3 (FPC-P1, FPC-P2) line cards or PTX1K to crash and restart. By continuously sending specific MPLS packets, an attacker can repeatedly crash the line cards or PTX1K causing a sustained Denial of Service. Affected releases are Juniper Networks Junos OS with MPC7/8/9 or PTX-FPC3 (FPC-P1, FPC-P2) installed and PTX1K: 15.1F versions prior to 15.1F6-S10; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 16.1 versions prior to 16.1R3-S8, 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.1X65 versions prior to 16.1X65-D46; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S4, 17.2R2-S4, 17.2R3; 17.2X75 versions prior to 17.2X75-D70, 17.2X75-D90; 17.3 versions prior to 17.3R1-S4, 17.3R2, 17.4 versions prior to 17.4R1-S2, 17.4R2. Refer to KB25385 for more information about PFE line cards.

Affected configurations

Nvd
Node
juniperjunosMatch15.1f
OR
juniperjunosMatch15.1f2
OR
juniperjunosMatch15.1f3
OR
juniperjunosMatch15.1f4
OR
juniperjunosMatch15.1f5
OR
juniperjunosMatch15.1f6
Node
juniperjunosMatch15.1
OR
juniperjunosMatch15.1f4
OR
juniperjunosMatch15.1r1
OR
juniperjunosMatch15.1r2
OR
juniperjunosMatch15.1r6-s6
OR
juniperjunosMatch15.1r7
Node
juniperjunosMatch16.1
OR
juniperjunosMatch16.1r1
OR
juniperjunosMatch16.1r2
OR
juniperjunosMatch16.1r3
OR
juniperjunosMatch16.1r4-s9
OR
juniperjunosMatch16.1r5-s4
OR
juniperjunosMatch16.1r6-s3
OR
juniperjunosMatch16.1r7
Node
juniperjunosMatch16.1x65
OR
juniperjunosMatch16.1x65d30
OR
juniperjunosMatch16.1x65d35
OR
juniperjunosMatch16.1x65d40
Node
juniperjunosMatch16.2
OR
juniperjunosMatch16.2r1
OR
juniperjunosMatch16.2r2-s5
OR
juniperjunosMatch16.2r3
Node
juniperjunosMatch17.1
OR
juniperjunosMatch17.1r1
OR
juniperjunosMatch17.1r2-s7
OR
juniperjunosMatch17.1r3
Node
juniperjunosMatch17.2
OR
juniperjunosMatch17.2r1
OR
juniperjunosMatch17.2r2-s4
OR
juniperjunosMatch17.2r3
Node
juniperjunosMatch17.3
OR
juniperjunosMatch17.3r1
OR
juniperjunosMatch17.3r2
Node
juniperjunosMatch17.4
OR
juniperjunosMatch17.4r1
OR
juniperjunosMatch17.4r2
Node
juniperjunosMatch17.2x75
OR
juniperjunosMatch17.2x75d90
VendorProductVersionCPE
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*
juniperjunos15.1cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*
Rows per page:
1-10 of 431

CNA Affected

[
  {
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "15.1F6-S10",
        "status": "affected",
        "version": "15.1F",
        "versionType": "custom"
      },
      {
        "lessThan": "15.1R4-S9, 15.1R6-S6, 15.1R7",
        "status": "affected",
        "version": "15.1",
        "versionType": "custom"
      },
      {
        "lessThan": "16.1R3-S8, 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7",
        "status": "affected",
        "version": "16.1",
        "versionType": "custom"
      },
      {
        "lessThan": "16.1X65-D46",
        "status": "affected",
        "version": "16.1X65",
        "versionType": "custom"
      },
      {
        "lessThan": "16.2R1-S6, 16.2R2-S5, 16.2R3",
        "status": "affected",
        "version": "16.2",
        "versionType": "custom"
      },
      {
        "lessThan": "17.1R1-S7, 17.1R2-S7, 17.1R3",
        "status": "affected",
        "version": "17.1",
        "versionType": "custom"
      },
      {
        "lessThan": "17.2R1-S4, 17.2R2-S4, 17.2R3",
        "status": "affected",
        "version": "17.2",
        "versionType": "custom"
      },
      {
        "lessThan": "17.2X75-D70",
        "status": "affected",
        "version": "17.2X75",
        "versionType": "custom"
      },
      {
        "lessThan": "17.3R1-S4, 17.3R2",
        "status": "affected",
        "version": "17.3",
        "versionType": "custom"
      },
      {
        "lessThan": "17.4R1-S2, 17.4R2",
        "status": "affected",
        "version": "17.4",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0.003

Percentile

70.1%

Related for CVE-2018-0030