6.5
CVSSv3

CVE-2018-0004

Published: 10/01/2018 Updated: 09/10/2019
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. This affects one or more threads and conversely one or more running processes running on the system. Once this occurs, the high CPU event(s) affects either or both the forwarding and control plane. As a result of this condition the device can become inaccessible in either or both the control and forwarding plane and stops forwarding traffic until the device is rebooted. The issue will reoccur after reboot upon receiving further transit traffic. Score: 5.7 MEDIUM (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) For network designs utilizing layer 3 forwarding agents or other ARP through layer 3 technologies, the score is slightly higher. Score: 6.5 MEDIUM (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) If the following entry exists in the RE message logs then this may indicate the issue is present. This entry may or may not appear when this issue occurs. /kernel: Expensive timeout(9) function: Affected releases are Juniper Networks Junos OS: 12.1X46 versions before 12.1X46-D50; 12.3X48 versions before 12.3X48-D30; 12.3R versions before 12.3R12-S7; 14.1 versions before 14.1R8-S4, 14.1R9; 14.1X53 versions before 14.1X53-D30, 14.1X53-D34; 14.2 versions before 14.2R8; 15.1 versions before 15.1F6, 15.1R3; 15.1X49 versions before 15.1X49-D40; 15.1X53 versions before 15.1X53-D31, 15.1X53-D33, 15.1X53-D60. No other Juniper Networks products or platforms are affected by this issue.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 12.1x46

juniper junos 12.3x48

juniper junos 12.3

juniper junos 14.1

juniper junos 14.1x53

juniper junos 14.2

juniper junos 15.1

juniper junos 15.1x49

juniper junos 15.1x53