Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-0004

CVE information

Published

6 years ago

Last Modified

4 years ago

CVSSv2.0 Severity

High

CVSSv3.1 Severity

Medium

Impact Analysis

Description

A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. This affects one or more threads and conversely one or more running processes running on the system. Once this occurs, the high CPU event(s) affects either or both the forwarding and control plane. As a result of this condition the device can become inaccessible in either or both the control and forwarding plane and stops forwarding traffic until the device is rebooted. The issue will reoccur after reboot upon receiving further transit traffic. Score: 5.7 MEDIUM (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) For network designs utilizing layer 3 forwarding agents or other ARP through layer 3 technologies, the score is slightly higher. Score: 6.5 MEDIUM (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) If the following entry exists in the RE message logs then this may indicate the issue is present. This entry may or may not appear when this issue occurs. /kernel: Expensive timeout(9) function: Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D50; 12.3X48 versions prior to 12.3X48-D30; 12.3R versions prior to 12.3R12-S7; 14.1 versions prior to 14.1R8-S4, 14.1R9; 14.1X53 versions prior to 14.1X53-D30, 14.1X53-D34; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F6, 15.1R3; 15.1X49 versions prior to 15.1X49-D40; 15.1X53 versions prior to 15.1X53-D31, 15.1X53-D33, 15.1X53-D60. No other Juniper Networks products or platforms are affected by this issue..

CVSSv2.0 Score

Severity
High
Base Score
7.1/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
6.9/10
Confidentiality Impact
None
Availability Impact
Complete
Integrity Impact
None

CVSSv3.1 Score

Severity
Medium
Base Score
6.5/10
Exploit Score
2.8/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Unchanged
User Interaction
Required

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1:r9:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.1x53:d34:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*
  Yes
- -