Executive Summary

Informations
Name CVE-2018-0004 First vendor Publication 2018-01-10
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. This affects one or more threads and conversely one or more running processes running on the system. Once this occurs, the high CPU event(s) affects either or both the forwarding and control plane. As a result of this condition the device can become inaccessible in either or both the control and forwarding plane and stops forwarding traffic until the device is rebooted. The issue will reoccur after reboot upon receiving further transit traffic. Score: 5.7 MEDIUM (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) For network designs utilizing layer 3 forwarding agents or other ARP through layer 3 technologies, the score is slightly higher. Score: 6.5 MEDIUM (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) If the following entry exists in the RE message logs then this may indicate the issue is present. This entry may or may not appear when this issue occurs. /kernel: Expensive timeout(9) function: Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D50; 12.3X48 versions prior to 12.3X48-D30; 12.3R versions prior to 12.3R12-S7; 14.1 versions prior to 14.1R8-S4, 14.1R9; 14.1X53 versions prior to 14.1X53-D30, 14.1X53-D34; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F6, 15.1R3; 15.1X49 versions prior to 15.1X49-D40; 15.1X53 versions prior to 15.1X53-D31, 15.1X53-D33, 15.1X53-D60. No other Juniper Networks products or platforms are affected by this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0004

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 76

Nessus® Vulnerability Scanner

Date Description
2018-01-26 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10832.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://kb.juniper.net/JSA10832
SECTRACK http://www.securitytracker.com/id/1040183

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:50:03
  • Multiple Updates
2024-02-01 12:14:08
  • Multiple Updates
2023-09-05 12:48:00
  • Multiple Updates
2023-09-05 01:13:51
  • Multiple Updates
2023-09-02 12:47:32
  • Multiple Updates
2023-09-02 01:14:08
  • Multiple Updates
2023-08-12 12:51:14
  • Multiple Updates
2023-08-12 01:13:25
  • Multiple Updates
2023-08-11 12:45:34
  • Multiple Updates
2023-08-11 01:13:46
  • Multiple Updates
2023-08-06 12:44:08
  • Multiple Updates
2023-08-06 01:13:22
  • Multiple Updates
2023-08-04 12:44:22
  • Multiple Updates
2023-08-04 01:13:27
  • Multiple Updates
2023-07-14 12:44:24
  • Multiple Updates
2023-07-14 01:13:29
  • Multiple Updates
2023-03-29 01:46:03
  • Multiple Updates
2023-03-28 12:13:49
  • Multiple Updates
2022-10-11 12:39:49
  • Multiple Updates
2022-10-11 01:13:31
  • Multiple Updates
2021-05-04 13:07:53
  • Multiple Updates
2021-04-22 02:21:05
  • Multiple Updates
2020-05-23 01:04:55
  • Multiple Updates
2019-10-10 05:20:09
  • Multiple Updates
2019-04-16 12:09:05
  • Multiple Updates
2018-02-06 17:19:54
  • Multiple Updates
2018-01-20 09:22:16
  • Multiple Updates
2018-01-11 05:20:40
  • First insertion