Lucene search

K
nvd[email protected]NVD:CVE-2015-5358
HistoryJul 14, 2015 - 5:59 p.m.

CVE-2015-5358

2015-07-1417:59:09
CWE-399
web.nvd.nist.gov
1

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

6.5 Medium

AI Score

Confidence

High

0.023 Low

EPSS

Percentile

89.8%

Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R9, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R7, 13.2X51 before 13.2X51-D35, 13.2X52 before 13.2X52-D25, 13.3 before 13.3R6, 14.1R3 before 14.1R3-S2, 14.1 before 14.1R4, 14.1X53 before 14.1X53-D12, 14.1X53 before 14.1X53-D16, 14.1X55 before 14.1X55-D25, 14.2 before 14.2R2, and 15.1 before 15.1R1 allows remote attackers to cause a denial of service (mbuf and connection consumption and restart) via a large number of requests that trigger a TCP connection to move to the LAST_ACK state when there is more data to send.

Affected configurations

NVD
Node
juniperjunosMatch12.1x44
OR
juniperjunosMatch12.1x44d10
OR
juniperjunosMatch12.1x44d15
OR
juniperjunosMatch12.1x44d20
OR
juniperjunosMatch12.1x44d25
OR
juniperjunosMatch12.1x44d30
OR
juniperjunosMatch12.1x44d35
OR
juniperjunosMatch12.1x44d40
OR
juniperjunosMatch12.1x44d45
OR
juniperjunosMatch12.1x46
OR
juniperjunosMatch12.1x46d10
OR
juniperjunosMatch12.1x46d15
OR
juniperjunosMatch12.1x46d20
OR
juniperjunosMatch12.1x46d25
OR
juniperjunosMatch12.1x46d30
OR
juniperjunosMatch12.1x47
OR
juniperjunosMatch12.1x47d10
OR
juniperjunosMatch12.1x47d15
OR
juniperjunosMatch12.1x47d20
OR
juniperjunosMatch12.3x48
OR
juniperjunosMatch12.3x48d10
OR
juniperjunosMatch12.3x48d5
OR
juniperjunosMatch13.2
OR
juniperjunosMatch13.2r1
OR
juniperjunosMatch13.2r2
OR
juniperjunosMatch13.2r3
OR
juniperjunosMatch13.2r4
OR
juniperjunosMatch13.2r5
OR
juniperjunosMatch13.2r6
OR
juniperjunosMatch13.2x51
OR
juniperjunosMatch13.2x51d10
OR
juniperjunosMatch13.2x51d15
OR
juniperjunosMatch13.2x51d20
OR
juniperjunosMatch13.2x51d25
OR
juniperjunosMatch13.2x51d35
OR
juniperjunosMatch13.2x52
OR
juniperjunosMatch13.2x52d10
OR
juniperjunosMatch13.2x52d15
OR
juniperjunosMatch13.2x52d20
OR
juniperjunosMatch13.2x52d5
OR
juniperjunosMatch13.3
OR
juniperjunosMatch13.3r1
OR
juniperjunosMatch13.3r2
OR
juniperjunosMatch13.3r3
OR
juniperjunosMatch13.3r4
OR
juniperjunosMatch13.3r5
OR
juniperjunosMatch14.1
OR
juniperjunosMatch14.1r1
OR
juniperjunosMatch14.1r2
OR
juniperjunosMatch14.1r3
OR
juniperjunosMatch14.1x53
OR
juniperjunosMatch14.1x55
OR
juniperjunosMatch14.2
OR
juniperjunosMatch14.2r1
OR
juniperjunosMatch15.1

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

6.5 Medium

AI Score

Confidence

High

0.023 Low

EPSS

Percentile

89.8%