CVE-2018-0063

A vulnerability in the IP next-hop index database in Junos OS 17.3R3 may allow a flood of ARP requests, sent to the management interface, to exhaust the private Internal routing interfaces (IRIs) next-hop limit. Once the IRI next-hop database is full, no further next hops can be learned and existing entries cannot be cleared, leading to a sustained denial of service (DoS) condition. An indicator of compromise for this issue is the report of the following error message: %KERN-4: Nexthop index allocation failed: private index space exhausted This issue only affects the management interface, and does not impact regular transit traffic through the FPCs. This issue also only affects Junos OS 17.3R3. No prior versions of Junos OS are affected by this issue. Affected releases are Juniper Networks Junos OS: 17.3R3.
References
Link Resource
http://www.securitytracker.com/id/1041861 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10899 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*

History

25 Oct 2021, 16:12

Type Values Removed Values Added
CPE cpe:2.3:o:juniper:junos:17.3r3:*:*:*:*:*:*:* cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*

Information

Published : 2018-10-10 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0063

Mitre link : CVE-2018-0063

CVE.ORG link : CVE-2018-0063


JSON object : View

Products Affected

juniper

  • junos
CWE
CWE-400

Uncontrolled Resource Consumption