Lucene search

K
cve[email protected]CVE-2016-4921
HistoryOct 13, 2017 - 5:29 p.m.

CVE-2016-4921

2017-10-1317:29:00
CWE-399
web.nvd.nist.gov
18
juniper networks
junos os
resource exhaustion
kernel panic
ipv6
cve-2016-4921
nvd

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.3%

By flooding a Juniper Networks router running Junos OS with specially crafted IPv6 traffic, all available resources can be consumed, leading to the inability to store next hop information for legitimate traffic. In extreme cases, the crafted IPv6 traffic may result in a total resource exhaustion and kernel panic. The issue is triggered by traffic destined to the router. Transit traffic does not trigger the vulnerability. This issue only affects devices with IPv6 enabled and configured. Devices not configured to process IPv6 traffic are unaffected by this vulnerability. This issue was found during internal product security testing. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. Affected releases are Juniper Networks Junos OS 11.4 prior to 11.4R13-S3; 12.3 prior to 12.3R3-S4; 12.3X48 prior to 12.3X48-D30; 13.3 prior to 13.3R10, 13.3R4-S11; 14.1 prior to 14.1R2-S8, 14.1R4-S12, 14.1R8; 14.1X53 prior to 14.1X53-D28, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R3-S10, 14.2R4-S7, 14.2R6; 15.1 prior to 15.1F2-S5, 15.1F5-S2, 15.1F6, 15.1R3; 15.1X49 prior to 15.1X49-D40; 15.1X53 prior to 15.1X53-D57, 15.1X53-D70.

Affected configurations

NVD
Node
juniperjunosMatch11.4
OR
juniperjunosMatch11.4r1
OR
juniperjunosMatch11.4r10
OR
juniperjunosMatch11.4r11
OR
juniperjunosMatch11.4r12
OR
juniperjunosMatch11.4r2
OR
juniperjunosMatch11.4r3
OR
juniperjunosMatch11.4r4
OR
juniperjunosMatch11.4r5
OR
juniperjunosMatch11.4r6
OR
juniperjunosMatch11.4r7
OR
juniperjunosMatch11.4r8
OR
juniperjunosMatch11.4r9
OR
juniperjunosMatch11.4r13s2
Node
juniperjunosMatch12.3
OR
juniperjunosMatch12.3r1
OR
juniperjunosMatch12.3r2
OR
juniperjunosMatch12.3r3
OR
juniperjunosMatch12.3x48d10
OR
juniperjunosMatch12.3x48d15
OR
juniperjunosMatch12.3x48d25
Node
juniperjunosMatch13.3
OR
juniperjunosMatch13.3r1
OR
juniperjunosMatch13.3r2
OR
juniperjunosMatch13.3r2-s2
OR
juniperjunosMatch13.3r3
OR
juniperjunosMatch13.3r4
OR
juniperjunosMatch13.3r4-s11
OR
juniperjunosMatch13.3r5
OR
juniperjunosMatch13.3r6
OR
juniperjunosMatch13.3r7
OR
juniperjunosMatch13.3r8
OR
juniperjunosMatch13.3r9
Node
juniperjunosMatch14.1
OR
juniperjunosMatch14.1r1
OR
juniperjunosMatch14.1r2
OR
juniperjunosMatch14.1r4
OR
juniperjunosMatch14.1r8
OR
juniperjunosMatch14.1x53d15
OR
juniperjunosMatch14.1x53d16
OR
juniperjunosMatch14.1x53d25
OR
juniperjunosMatch14.1x53d26
OR
juniperjunosMatch14.1x53d27
OR
juniperjunosMatch14.1x53d40
OR
juniperjunosMatch14.1x55
OR
juniperjunosMatch14.1x55d30
Node
juniperjunosMatch14.2r1
OR
juniperjunosMatch14.2r2
OR
juniperjunosMatch14.2r3
OR
juniperjunosMatch14.2r4
OR
juniperjunosMatch14.2r6
Node
juniperjunosMatch15.1f1
OR
juniperjunosMatch15.1f2
OR
juniperjunosMatch15.1f5
OR
juniperjunosMatch15.1f6
OR
juniperjunosMatch15.1r3
OR
juniperjunosMatch15.1x49d10
OR
juniperjunosMatch15.1x49d20
OR
juniperjunosMatch15.1x49d30
OR
juniperjunosMatch15.1x49d35
OR
juniperjunosMatch15.1x53d20
OR
juniperjunosMatch15.1x53d21
OR
juniperjunosMatch15.1x53d25
OR
juniperjunosMatch15.1x53d30
OR
juniperjunosMatch15.1x53d32
OR
juniperjunosMatch15.1x53d33
OR
juniperjunosMatch15.1x53d34
OR
juniperjunosMatch15.1x53d50
OR
juniperjunosMatch15.1x53d51
OR
juniperjunosMatch15.1x53d52
OR
juniperjunosMatch15.1x53d55

CNA Affected

[
  {
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "11.4 prior to 11.4R13-S3"
      },
      {
        "status": "affected",
        "version": "12.3 prior to 12.3R3-S4"
      },
      {
        "status": "affected",
        "version": "12.3X48 prior to 12.3X48-D30"
      },
      {
        "status": "affected",
        "version": "13.3 prior to 13.3R10, 13.3R4-S11"
      },
      {
        "status": "affected",
        "version": "14.1 prior to 14.1R2-S8, 14.1R4-S12, 14.1R8"
      },
      {
        "status": "affected",
        "version": "14.1X53 prior to 14.1X53-D28, 14.1X53-D40"
      },
      {
        "status": "affected",
        "version": "14.1X55 prior to 14.1X55-D35"
      },
      {
        "status": "affected",
        "version": "14.2 prior to 14.2R3-S10, 14.2R4-S7, 14.2R6"
      },
      {
        "status": "affected",
        "version": "15.1 prior to 15.1F2-S5, 15.1F5-S2, 15.1F6, 15.1R3"
      },
      {
        "status": "affected",
        "version": "15.1X49 prior to 15.1X49-D40"
      },
      {
        "status": "affected",
        "version": "15.1X53 prior to 15.1X53-D57, 15.1X53-D70"
      }
    ]
  }
]

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.3%

Related for CVE-2016-4921