CVE-2018-0016

Receipt of a specially crafted Connectionless Network Protocol (CLNP) datagram destined to an interface of a Junos OS device may result in a kernel crash or lead to remote code execution. Devices are only vulnerable to the specially crafted CLNP datagram if 'clns-routing' or ES-IS is explicitly configured. Devices with without CLNS enabled are not vulnerable to this issue. Devices with IS-IS configured on the interface are not vulnerable to this issue unless CLNS routing is also enabled. This issue only affects devices running Junos OS 15.1. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F5-S3, 15.1F6-S8, 15.1F7, 15.1R5; 15.1X49 versions prior to 15.1X49-D60; 15.1X53 versions prior to 15.1X53-D66, 15.1X53-D233, 15.1X53-D471. Earlier releases are unaffected by this vulnerability, and the issue has been resolved in Junos OS 16.1R1 and all subsequent releases.
References
Link Resource
http://www.securityfocus.com/bid/103747 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040784 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10844 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1f:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1f2:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1f3:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1f4:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1f5:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1f5:s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1f6:s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1f6:s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*
cpe:2.3:h:juniper:junos:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-11 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0016

Mitre link : CVE-2018-0016

CVE.ORG link : CVE-2018-0016


JSON object : View

Products Affected

juniper

  • junos