4.3
CVSSv2

CVE-2018-0031

Published: 11/07/2018 Updated: 09/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Receipt of specially crafted UDP/IP packets over MPLS may be able to bypass a stateless firewall filter. The crafted UDP packets must be encapsulated and meet a very specific packet format to be classified in a way that bypasses IP firewall filter rules. The packets themselves do not cause a service interruption (e.g. RPD crash), but receipt of a high rate of UDP packets may be able to contribute to a denial of service attack. This issue only affects processing of transit UDP/IP packets over MPLS, received on an interface with MPLS enabled. TCP packet processing and non-MPLS encapsulated UDP packet processing are unaffected by this issue. Affected releases are Juniper Networks Junos OS: 12.1X46 versions before 12.1X46-D76; 12.3 versions before 12.3R12-S10; 12.3X48 versions before 12.3X48-D66, 12.3X48-D70; 14.1X53 versions before 14.1X53-D47; 15.1 versions before 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions before 15.1X49-D131, 15.1X49-D140; 15.1X53 versions before 15.1X53-D59 on EX2300/EX3400; 15.1X53 versions before 15.1X53-D67 on QFX10K; 15.1X53 versions before 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions before 15.1X53-D471, 15.1X53-D490 on NFX; 16.1 versions before 16.1R3-S8, 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions before 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions before 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions before 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.2X75 versions before 17.2X75-D100; 17.3 versions before 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions before 17.4R1-S3, 17.4R2; 18.1 versions before 18.1R2; 18.2X75 versions before 18.2X75-D5.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 12.1x46

juniper junos 12.3

juniper junos 12.3x48

juniper junos 14.1x53

juniper junos 15.1

juniper junos 15.1x49

juniper junos 15.1x53

juniper junos 16.1

juniper junos 16.2

juniper junos 17.1

juniper junos 17.2

juniper junos 17.2x75

juniper junos 17.3

juniper junos 17.4

juniper junos 18.1

juniper junos 18.2x75