Executive Summary

Informations
Name CVE-2018-0022 First vendor Publication 2018-04-11
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number of mbufs that are currently in use and maximum number of mbufs that can be allocated on a platform: > show system buffers 2437/3143/5580 mbufs in use (current/cache/total) Once the device runs out of mbufs it will become inaccessible and a restart will be required. This issue only affects end devices, transit devices are not affected. Affected releases are Juniper Networks Junos OS with VPLS configured running: 12.1X46 versions prior to 12.1X46-D76; 12.3X48 versions prior to 12.3X48-D66, 12.3X48-D70; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D47; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 15.1X53 versions prior to 15.1X53-D66 on QFX10; 16.1 versions prior to 16.1R3-S8, 16.1R4-S6, 16.1R5; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S6, 17.1R3; 17.2 versions prior to 17.2R1-S5, 17.2R2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0022

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 100

Nessus® Vulnerability Scanner

Date Description
2018-04-20 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10855.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103740
CONFIRM https://kb.juniper.net/JSA10855
SECTRACK http://www.securitytracker.com/id/1040790

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:50:03
  • Multiple Updates
2024-02-01 12:14:08
  • Multiple Updates
2023-09-05 12:48:00
  • Multiple Updates
2023-09-05 01:13:52
  • Multiple Updates
2023-09-02 12:47:32
  • Multiple Updates
2023-09-02 01:14:08
  • Multiple Updates
2023-08-12 12:51:14
  • Multiple Updates
2023-08-12 01:13:25
  • Multiple Updates
2023-08-11 12:45:34
  • Multiple Updates
2023-08-11 01:13:46
  • Multiple Updates
2023-08-06 12:44:09
  • Multiple Updates
2023-08-06 01:13:22
  • Multiple Updates
2023-08-04 12:44:22
  • Multiple Updates
2023-08-04 01:13:27
  • Multiple Updates
2023-07-14 12:44:25
  • Multiple Updates
2023-07-14 01:13:29
  • Multiple Updates
2023-03-29 01:46:04
  • Multiple Updates
2023-03-28 12:13:49
  • Multiple Updates
2022-10-11 12:39:49
  • Multiple Updates
2022-10-11 01:13:31
  • Multiple Updates
2021-05-04 13:07:53
  • Multiple Updates
2021-04-22 02:21:05
  • Multiple Updates
2020-05-23 01:04:55
  • Multiple Updates
2019-10-10 05:20:09
  • Multiple Updates
2019-04-16 12:09:05
  • Multiple Updates
2018-05-21 21:20:02
  • Multiple Updates
2018-05-06 09:19:04
  • Multiple Updates
2018-04-16 13:20:35
  • Multiple Updates
2018-04-12 00:19:06
  • First insertion