Lucene search

K
openvasCopyright (C) 2015 Greenbone AGOPENVAS:1361412562310106047
HistoryNov 24, 2015 - 12:00 a.m.

Juniper Networks Junos OS TCP Reassembly DoS Vulnerability

2015-11-2400:00:00
Copyright (C) 2015 Greenbone AG
plugins.openvas.org
16

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.7

Confidence

Low

EPSS

0.002

Percentile

64.4%

Junos OS is prone to a TCP reassembly DoS vulnerability.

# SPDX-FileCopyrightText: 2015 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/o:juniper:junos";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.106047");
  script_version("2023-07-25T05:05:58+0000");
  script_tag(name:"last_modification", value:"2023-07-25 05:05:58 +0000 (Tue, 25 Jul 2023)");
  script_tag(name:"creation_date", value:"2015-11-24 11:15:58 +0700 (Tue, 24 Nov 2015)");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");

  script_tag(name:"qod_type", value:"package");

  script_tag(name:"solution_type", value:"VendorFix");

  script_cve_id("CVE-2014-6449");

  script_name("Juniper Networks Junos OS TCP Reassembly DoS Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_family("JunOS Local Security Checks");
  script_copyright("Copyright (C) 2015 Greenbone AG");
  script_dependencies("gb_juniper_junos_consolidation.nasl");
  script_mandatory_keys("juniper/junos/detected");

  script_tag(name:"summary", value:"Junos OS is prone to a TCP reassembly DoS vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable OS build is present on the target host.");

  script_tag(name:"insight", value:"Receipt of a very specific sequence of fragmented crafted packets
destined to the device can lead to consumption of all available buffers and causes a denial of service.
Transit traffic cannot trigger this issue, nor is transit traffic affected by the denial of service.");

  script_tag(name:"impact", value:"An unauthenticated remote attacker may cause a denial of service.");

  script_tag(name:"affected", value:"Junos OS 12.1, 12.3, 13.2, 13.3 and 14.1");

  script_tag(name:"solution", value:"New builds of Junos OS software are available from Juniper.");

  script_xref(name:"URL", value:"http://kb.juniper.net/JSA10696");

  exit(0);
}

include("host_details.inc");
include("revisions-lib.inc");

if (!version = get_app_version(cpe: CPE, nofork: TRUE))
  exit(0);

if (version =~ "^12") {
  if ((revcomp(a: version, b: "12.1X44-D55") < 0) &&
      (revcomp(a: version, b: "12.1X44") >= 0)) {
    security_message(port: 0, data: version);
    exit(0);
  }
  else if ((revcomp(a: version, b: "12.1X46-D35") < 0) &&
           (revcomp(a: version, b: "12.1X46") >= 0)) {
    security_message(port: 0, data: version);
    exit(0);
  }
  else if ((revcomp(a: version, b: "12.1X47-D25") < 0) &&
           (revcomp(a: version, b: "12.1X47") >= 0)) {
    security_message(port: 0, data: version);
    exit(0);
  }
  else if ((revcomp(a: version, b: "12.3R10") < 0) &&
           (revcomp(a: version, b: "12.3") >= 0)) {
    security_message(port: 0, data: version);
    exit(0);
  }
  else if ((revcomp(a: version, b: "12.3X48-D15") < 0) &&
           (revcomp(a: version, b: "12.3X48") >= 0)) {
    security_message(port: 0, data: version);
    exit(0);
  }
}

if (version =~ "^13") {
  if (revcomp(a: version, b: "13.2R8") < 0) {
    security_message(port: 0, data: version);
    exit(0);
  }
  else if ((revcomp(a: version, b: "13.3R7") < 0) &&
           (revcomp(a: version, b: "13.3") >= 0)) {
    security_message(port: 0, data: version);
    exit(0);
  }
}

if (version =~ "^14") {
  if (revcomp(a: version, b: "14.1R5") < 0) {
    security_message(port: 0, data: version);
    exit(0);
  }
}

exit(99);

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.7

Confidence

Low

EPSS

0.002

Percentile

64.4%

Related for OPENVAS:1361412562310106047