Executive Summary

Informations
Name CVE-2018-0045 First vendor Publication 2018-10-10
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Receipt of a specific Draft-Rosen MVPN control packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending the same specific Draft-Rosen MVPN control packet, an attacker can repeatedly crash the RPD process causing a prolonged denial of service. This issue may occur when the Junos OS device is configured for Draft-Rosen multicast virtual private network (MVPN). The VPN is multicast-enabled and configured to use Protocol Independent Multicast (PIM) protocol within the VPN. This issue can only be exploited from the PE device within the MPLS domain which is capable of forwarding IP multicast traffic in core. End-users connected to the CE device cannot cause this crash. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1F6; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R1-S6, 16.2R2-S6, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R2-S4, 17.2R3; 17.3 versions prior to 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.1 versions prior to 18.1R2. No other Juniper Networks products or platforms are affected by this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0045

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 71

Sources (Detail)

Source Url
CONFIRM https://kb.juniper.net/JSA10879
SECTRACK http://www.securitytracker.com/id/1041848

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 01:50:03
  • Multiple Updates
2024-02-01 12:14:08
  • Multiple Updates
2023-09-05 12:48:00
  • Multiple Updates
2023-09-05 01:13:52
  • Multiple Updates
2023-09-02 12:47:32
  • Multiple Updates
2023-09-02 01:14:08
  • Multiple Updates
2023-08-12 12:51:15
  • Multiple Updates
2023-08-12 01:13:25
  • Multiple Updates
2023-08-11 12:45:34
  • Multiple Updates
2023-08-11 01:13:46
  • Multiple Updates
2023-08-06 12:44:09
  • Multiple Updates
2023-08-06 01:13:22
  • Multiple Updates
2023-08-04 12:44:23
  • Multiple Updates
2023-08-04 01:13:28
  • Multiple Updates
2023-07-14 12:44:25
  • Multiple Updates
2023-07-14 01:13:29
  • Multiple Updates
2023-03-29 01:46:04
  • Multiple Updates
2023-03-28 12:13:50
  • Multiple Updates
2022-10-11 12:39:50
  • Multiple Updates
2022-10-11 01:13:31
  • Multiple Updates
2020-05-23 01:04:56
  • Multiple Updates
2019-10-10 05:20:09
  • Multiple Updates
2019-04-16 12:09:05
  • Multiple Updates
2019-01-24 00:19:00
  • Multiple Updates
2018-10-11 17:19:46
  • Multiple Updates
2018-10-11 00:20:10
  • First insertion