Versio.io

CVE-2018-0049

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 10-10-2018 08:29
Last modified: - 12-05-2022 08:07
Total changes: - 2

Description

A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an interface configured to receive this type of traffic. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including 12.1X46-D76 prior to 12.1X46-D81 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 12.3R12-S10; 12.3X48 versions above and including 12.3X48-D66 prior to 12.3X48-D75 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions above and including 14.1X53-D115 prior to 14.1X53-D130 on QFabric System; 15.1 versions above and including 15.1F6-S10; 15.1R4-S9; 15.1R6-S6; 15.1 versions above and including 15.1R7 prior to 15.1R7-S2; 15.1X49 versions above and including 15.1X49-D131 prior to 15.1X49-D150 on SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 15.1X53 versions above 15.1X53-D233 prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions up to and including 15.1X53-D471 prior to 15.1X53-D590 on NFX150, NFX250; 15.1X53-D67 on QFX10000 Series; 15.1X53-D59 on EX2300/EX3400; 16.1 versions above and including 16.1R3-S8; 16.1 versions above and including 16.1R4-S9 prior to 16.1R4-S12; 16.1 versions above and including 16.1R5-S4; 16.1 versions above and including 16.1R6-S3 prior to 16.1R6-S6; 16.1 versions above and including 16.1R7 prior to 16.1R7-S2; 16.2 versions above and including 16.2R1-S6; 16.2 versions above and including 16.2R2-S5 prior to 16.2R2-S7; 17.1R1-S7; 17.1 versions above and including 17.1R2-S7 prior to 17.1R2-S9; 17.2R1-S6; 17.2 versions above and including 17.2R2-S4 prior to 17.2R2-S6; 17.2X75 versions above and including 17.2X75-D100 prior to X17.2X75-D101, 17.2X75-D110; 17.3 versions above and including 17.3R1-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3 versions above and including 17.3R2-S2 prior to 17.3R2-S4 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.3R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4 versions above and including 17.4R1-S3 prior to 17.4R1-S5 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 17.4R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.1 versions above and including 18.1R2 prior to 18.1R2-S3, 18.1R3 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2 versions above and including 18.2R1 prior to 18.2R1-S2, 18.2R1-S3, 18.2R2 on All non-SRX Series and SRX100, SRX110, SRX210, SRX220, SRX240m, SRX550m SRX650, SRX300, SRX320, SRX340, SRX345, SRX1500, SRX4100, SRX4200, SRX4600 and vSRX; 18.2X75 versions above and including 18.2X75-D5 prior to 18.2X75-D20.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=juniper AND product=junos AND version=12.3x48 AND update=d70
vendor=juniper AND product=junos AND version=12.1x46 AND update=d76
vendor=juniper AND product=junos AND version=12.3x48 AND update=d66
vendor=juniper AND product=junos AND version=12.1x46 AND update=d77
OR
vendor=juniper AND product=srx1400 AND version=-
vendor=juniper AND product=srx240 AND version=-
vendor=juniper AND product=srx110 AND version=-
vendor=juniper AND product=srx650 AND version=-
vendor=juniper AND product=srx5600 AND version=-
vendor=juniper AND product=srx3400 AND version=-
vendor=juniper AND product=srx3600 AND version=-
vendor=juniper AND product=srx1500 AND version=-
vendor=juniper AND product=srx5800 AND version=-
vendor=juniper AND product=srx300 AND version=-
vendor=juniper AND product=srx100 AND version=-
vendor=juniper AND product=srx210 AND version=-
vendor=juniper AND product=srx220 AND version=-
vendor=juniper AND product=srx240h2 AND version=-
vendor=juniper AND product=srx320 AND version=-
vendor=juniper AND product=srx340 AND version=-
vendor=juniper AND product=srx345 AND version=-
vendor=juniper AND product=srx380 AND version=-
vendor=juniper AND product=srx4000 AND version=-
vendor=juniper AND product=srx4100 AND version=-
vendor=juniper AND product=srx4200 AND version=-
vendor=juniper AND product=srx4600 AND version=-
vendor=juniper AND product=srx5000 AND version=-
vendor=juniper AND product=srx5400 AND version=-
vendor=juniper AND product=srx550 AND version=-
vendor=juniper AND product=srx550_hm AND version=-
vendor=juniper AND product=srx550m AND version=-
OR
vendor=juniper AND product=junos AND version=15.1 AND update=r7
vendor=juniper AND product=junos AND version=15.1 AND update=f7
vendor=juniper AND product=junos AND version=15.1 AND update=r3
vendor=juniper AND product=junos AND version=15.1 AND update=r
vendor=juniper AND product=junos AND version=16.2 AND update=r2
vendor=juniper AND product=junos AND version=15.1 AND update=r6
vendor=juniper AND product=junos AND version=15.1 AND update=r4
vendor=juniper AND product=junos AND version=16.1 AND update=r4-s4
vendor=juniper AND product=junos AND version=15.1 AND update=r2
vendor=juniper AND product=junos AND version=16.1 AND update=r4
vendor=juniper AND product=junos AND version=15.1 AND update=r1
vendor=juniper AND product=junos AND version=15.1 AND update=r4-s7
vendor=juniper AND product=junos AND version=15.1 AND update=r4-s8
vendor=juniper AND product=junos AND version=15.1 AND update=r4-s9
vendor=juniper AND product=junos AND version=15.1 AND update=r5
vendor=juniper AND product=junos AND version=15.1 AND update=r5-s1
vendor=juniper AND product=junos AND version=15.1 AND update=r5-s3
vendor=juniper AND product=junos AND version=15.1 AND update=r5-s5
vendor=juniper AND product=junos AND version=15.1 AND update=r5-s6
vendor=juniper AND product=junos AND version=15.1 AND update=r6-s1
vendor=juniper AND product=junos AND version=15.1 AND update=r6-s2
vendor=juniper AND product=junos AND version=15.1 AND update=r6-s3
vendor=juniper AND product=junos AND version=15.1 AND update=r6-s4
vendor=juniper AND product=junos AND version=15.1 AND update=r6-s6
vendor=juniper AND product=junos AND version=16.1 AND update=r4-s3
vendor=juniper AND product=junos AND version=16.1 AND update=r5-s4
vendor=juniper AND product=junos AND version=16.1 AND update=r6
vendor=juniper AND product=junos AND version=16.1 AND update=r6-s1
vendor=juniper AND product=junos AND version=16.2 AND update=r2-s5
vendor=juniper AND product=junos AND version=16.1 AND update=r7
vendor=juniper AND product=junos AND version=12.3 AND update=r12-s10
vendor=juniper AND product=junos AND version=15.1 AND update=f6-s10
vendor=juniper AND product=junos AND version=15.1 AND update=r7-s1
vendor=juniper AND product=junos AND version=15.1 AND update=f6-s12
vendor=juniper AND product=junos AND version=16.1 AND update=r4-s9
vendor=juniper AND product=junos AND version=16.1 AND update=r4-s2
vendor=juniper AND product=junos AND version=16.1 AND update=r4-s6
vendor=juniper AND product=junos AND version=16.1 AND update=r4-s8
vendor=juniper AND product=junos AND version=17.1 AND update=r1-s7
vendor=juniper AND product=junos AND version=16.1 AND update=r6-s3
vendor=juniper AND product=junos AND version=16.1 AND update=r6-s4
vendor=juniper AND product=junos AND version=17.1 AND update=r2-s7
vendor=juniper AND product=junos AND version=17.1 AND update=r2-s8
vendor=juniper AND product=junos AND version=16.2 AND update=r1-s6
vendor=juniper AND product=junos AND version=16.2 AND update=r2-s1
vendor=juniper AND product=junos AND version=16.2 AND update=r2-s10
vendor=juniper AND product=junos AND version=16.2 AND update=r2-s2
vendor=juniper AND product=junos AND version=16.2 AND update=r2-s6
vendor=juniper AND product=junos AND version=16.1 AND update=r3-s8
vendor=juniper AND product=junos AND version=18.2x75 AND update=d5
vendor=juniper AND product=junos AND version=18.2x75 AND update=d12
vendor=juniper AND product=junos AND version=17.2x75 AND update=d100
vendor=juniper AND product=junos AND version=17.2 AND update=r2-s4
vendor=juniper AND product=junos AND version=17.2 AND update=r1-s6
AND
OR
vendor=juniper AND product=junos AND version=14.1x53 AND update=d47
OR
vendor=juniper AND product=ex4300 AND version=-
vendor=juniper AND product=qfx3500 AND version=-
vendor=juniper AND product=qfx3600 AND version=-
vendor=juniper AND product=qfx5100 AND version=-
vendor=juniper AND product=ex4600 AND version=-
vendor=juniper AND product=ex2200 AND version=-
vendor=juniper AND product=ex3300 AND version=-
vendor=juniper AND product=ex3200 AND version=-
vendor=juniper AND product=ex3300-vc AND version=-
vendor=juniper AND product=ex4200 AND version=-
vendor=juniper AND product=ex2200-vc AND version=-
vendor=juniper AND product=ex4550 AND version=-
vendor=juniper AND product=ex4550-vc AND version=-
vendor=juniper AND product=ex6200 AND version=-
vendor=juniper AND product=ex8200 AND version=-
vendor=juniper AND product=ex8200-vc AND version=-
AND
OR
vendor=juniper AND product=junos AND version=17.3 AND update=r2
vendor=juniper AND product=junos AND version=17.4 AND update=r2
vendor=juniper AND product=junos AND version=15.1x49 AND update=d140
vendor=juniper AND product=junos AND version=17.3 AND update=r2-s2
vendor=juniper AND product=junos AND version=17.3 AND update=r3
vendor=juniper AND product=junos AND version=15.1x49 AND update=d131
vendor=juniper AND product=junos AND version=17.3 AND update=r1-s4
vendor=juniper AND product=junos AND version=17.4 AND update=r1-s3
vendor=juniper AND product=junos AND version=18.1 AND update=r2
vendor=juniper AND product=junos AND version=18.2 AND update=r1
vendor=juniper AND product=junos AND version=17.3 AND update=r2-s1
vendor=juniper AND product=junos AND version=18.1 AND update=r2-s2
vendor=juniper AND product=junos AND version=18.1 AND update=r2-s1
vendor=juniper AND product=junos AND version=17.3 AND update=r2-s3
vendor=juniper AND product=junos AND version=17.4 AND update=r1-s4
OR
vendor=juniper AND product=srx110 AND version=-
vendor=juniper AND product=srx650 AND version=-
vendor=juniper AND product=srx1500 AND version=-
vendor=juniper AND product=srx300 AND version=-
vendor=juniper AND product=srx210 AND version=-
vendor=juniper AND product=srx4200 AND version=-
vendor=juniper AND product=srx4100 AND version=-
vendor=juniper AND product=srx100 AND version=-
vendor=juniper AND product=srx220 AND version=-
vendor=juniper AND product=srx320 AND version=-
vendor=juniper AND product=srx340 AND version=-
vendor=juniper AND product=srx345 AND version=-
vendor=juniper AND product=srx550m AND version=-
vendor=juniper AND product=srx4600 AND version=-
vendor=juniper AND product=srx240m AND version=-
AND
OR
vendor=juniper AND product=junos AND version=15.1x53 AND update=d233
vendor=juniper AND product=junos AND version=15.1x53 AND update=d234
OR
vendor=juniper AND product=qfx5110 AND version=-
vendor=juniper AND product=qfx5200 AND version=-
AND
OR
vendor=juniper AND product=junos AND version=15.1x53 AND update=d490
vendor=juniper AND product=junos AND version=15.1x53 AND update=d495
vendor=juniper AND product=junos AND version=15.1x53 AND update=d471
OR
vendor=juniper AND product=nfx250 AND version=-
vendor=juniper AND product=nfx150 AND version=-
AND
OR
vendor=juniper AND product=junos AND version=15.1x53 AND update=d67
OR
vendor=juniper AND product=qfx10000 AND version=-
vendor=juniper AND product=qfx10002 AND version=-
vendor=juniper AND product=qfx10016 AND version=-
vendor=juniper AND product=qfx10008 AND version=-
vendor=juniper AND product=qfx10002-60c AND version=-
vendor=juniper AND product=qfx10002-72q AND version=-
vendor=juniper AND product=qfx10002-32q AND version=-
AND
OR
vendor=juniper AND product=junos AND version=15.1x53 AND update=d59
OR
vendor=juniper AND product=ex2300 AND version=-
vendor=juniper AND product=ex3400 AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2018-0049

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.