CVE-2018-0058

Receipt of a specially crafted IPv6 exception packet may be able to trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of Broadband Edge (BBE) client route processing on MX Series subscriber management platforms, introduced by the Tomcat (Next Generation Subscriber Management) functionality in Junos OS 15.1. This issue affects no other platforms or configurations. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S2, 15.1R8 on MX Series; 16.1 versions prior to 16.1R4-S11, 16.1R7-S2, 16.1R8 on MX Series; 16.2 versions prior to 16.2R3 on MX Series; 17.1 versions prior to 17.1R2-S9, 17.1R3 on MX Series; 17.2 versions prior to 17.2R2-S6, 17.2R3 on MX Series; 17.3 versions prior to 17.3R2-S4, 17.3R3-S2, 17.3R4 on MX Series; 17.4 versions prior to 17.4R2 on MX Series; 18.1 versions prior to 18.1R2-S3, 18.1R3 on MX Series; 18.2 versions prior to 18.2R1-S1, 18.2R2 on MX Series.
References
Link Resource
https://kb.juniper.net/JSA10893 Vendor Advisory
https://kb.juniper.net/KB31899 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*

Configuration 9 (hide)

cpe:2.3:o:juniper:junos:18.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-10 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0058

Mitre link : CVE-2018-0058

CVE.ORG link : CVE-2018-0058


JSON object : View

Products Affected

juniper

  • junos
CWE
CWE-20

Improper Input Validation