// For flags

CVE-2018-0063

Junos OS: Nexthop index allocation failed: private index space exhausted after incoming ARP requests to management interface

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the IP next-hop index database in Junos OS 17.3R3 may allow a flood of ARP requests, sent to the management interface, to exhaust the private Internal routing interfaces (IRIs) next-hop limit. Once the IRI next-hop database is full, no further next hops can be learned and existing entries cannot be cleared, leading to a sustained denial of service (DoS) condition. An indicator of compromise for this issue is the report of the following error message: %KERN-4: Nexthop index allocation failed: private index space exhausted This issue only affects the management interface, and does not impact regular transit traffic through the FPCs. This issue also only affects Junos OS 17.3R3. No prior versions of Junos OS are affected by this issue. Affected releases are Juniper Networks Junos OS: 17.3R3.

Una vulnerabilidad en la base de datos de índices de IP next-hop en Junos OS 17.3R3 podría permitir una inundación de peticiones ARP, enviadas a la interfaz de gestión, para agotar el límite next-hop de los IRI (Internal Routing Interfaces) privados. Una vez la base de datos next-hop de IRI está llena, no se pueden aprender más next-hops y las entradas existentes no se pueden eliminar, lo que conduce a una denegación de servicio (DoS) prolongada. Un indicador de compromiso para este problema es el reporte del siguiente mensaje de error: %KERN-4: Nexthop index allocation failed: private index space exhausted. Este problema solo afecta a la interfaz de gestión y no impacta sobre el tráfico de tránsito regular a través de los FPC. Este problema solo afecta a Junos OS 17.3R3. Ninguna otra versión anterior de Junos OS se ha visto afectada por esta vulnerabilidad. Las versiones afectadas de Juniper Networks Junos OS son: 17.3R3.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-16 CVE Reserved
  • 2018-10-10 CVE Published
  • 2024-08-19 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-400: Uncontrolled Resource Consumption
CAPEC
References (2)
URL Tag Source
http://www.securitytracker.com/id/1041861 Third Party Advisory
URL Date SRC
URL Date SRC
URL Date SRC
https://kb.juniper.net/JSA10899 2021-11-06
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Juniper
Search vendor "Juniper"
Junos
Search vendor "Juniper" for product "Junos"
17.3
Search vendor "Juniper" for product "Junos" and version "17.3"
-
Affected