Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2020-1617

Summary
Assigner-juniper
Assigner Org ID-8cbe9d5a-a066-4c94-8978-4b15efeae968
Published At-08 Apr, 2020 | 19:25
Updated At-16 Sep, 2024 | 18:03
Rejected At-
Credits

Junos OS: PTX1000 and PTX10000 Series, QFX10000 Series using non-AFT architectures: A specific genuine packet inspected by sFlow will cause a reboot.

This issue occurs on Juniper Networks Junos OS devices which do not support Advanced Forwarding Interface (AFI) / Advanced Forwarding Toolkit (AFT). Devices using AFI and AFT are not exploitable to this issue. An improper initialization of memory in the packet forwarding architecture in Juniper Networks Junos OS non-AFI/AFT platforms which may lead to a Denial of Service (DoS) vulnerability being exploited when a genuine packet is received and inspected by non-AFT/AFI sFlow and when the device is also configured with firewall policers. This first genuine packet received and inspected by sampled flow (sFlow) through a specific firewall policer will cause the device to reboot. After the reboot has completed, if the device receives and sFlow inspects another genuine packet seen through a specific firewall policer, the device will generate a core file and reboot. Continued inspection of these genuine packets will create an extended Denial of Service (DoS) condition. Depending on the method for service restoration, e.g. hard boot or soft reboot, a core file may or may not be generated the next time the packet is received and inspected by sFlow. This issue affects: Juniper Networks Junos OS 17.4 versions prior to 17.4R2-S9, 17.4R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.1 versions prior to 18.1R3-S9 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2X75 versions prior to 18.2X75-D12, 18.2X75-D30 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2 versions prior to 18.2R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.3 versions prior to 18.3R3 on PTX1000 and PTX10000 Series, QFX10000 Series. This issue is not applicable to Junos OS versions before 17.4R1. This issue is not applicable to Junos OS Evolved or Junos OS with Advanced Forwarding Toolkit (AFT) forwarding implementations which use a different implementation of sFlow. The following example information is unrelated to this issue and is provided solely to assist you with determining if you have AFT or not. Example: A Junos OS device which supports the use of EVPN signaled VPWS with Flexible Cross Connect uses the AFT implementation. Since this configuration requires support and use of the AFT implementation to support this configuration, the device is not vulnerable to this issue as the sFlow implementation is different using the AFT architecture. For further details about AFT visit the AFI / AFT are in the links below. If you are uncertain if you use the AFI/AFT implementation or not, there are configuration examples in the links below which you may use to determine if you are vulnerable to this issue or not. If the commands work, you are. If not, you are not. You may also use the Feature Explorer to determine if AFI/AFT is supported or not. If you are still uncertain, please contact your support resources.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:juniper
Assigner Org ID:8cbe9d5a-a066-4c94-8978-4b15efeae968
Published At:08 Apr, 2020 | 19:25
Updated At:16 Sep, 2024 | 18:03
Rejected At:
▼CVE Numbering Authority (CNA)
Junos OS: PTX1000 and PTX10000 Series, QFX10000 Series using non-AFT architectures: A specific genuine packet inspected by sFlow will cause a reboot.

This issue occurs on Juniper Networks Junos OS devices which do not support Advanced Forwarding Interface (AFI) / Advanced Forwarding Toolkit (AFT). Devices using AFI and AFT are not exploitable to this issue. An improper initialization of memory in the packet forwarding architecture in Juniper Networks Junos OS non-AFI/AFT platforms which may lead to a Denial of Service (DoS) vulnerability being exploited when a genuine packet is received and inspected by non-AFT/AFI sFlow and when the device is also configured with firewall policers. This first genuine packet received and inspected by sampled flow (sFlow) through a specific firewall policer will cause the device to reboot. After the reboot has completed, if the device receives and sFlow inspects another genuine packet seen through a specific firewall policer, the device will generate a core file and reboot. Continued inspection of these genuine packets will create an extended Denial of Service (DoS) condition. Depending on the method for service restoration, e.g. hard boot or soft reboot, a core file may or may not be generated the next time the packet is received and inspected by sFlow. This issue affects: Juniper Networks Junos OS 17.4 versions prior to 17.4R2-S9, 17.4R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.1 versions prior to 18.1R3-S9 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2X75 versions prior to 18.2X75-D12, 18.2X75-D30 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2 versions prior to 18.2R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.3 versions prior to 18.3R3 on PTX1000 and PTX10000 Series, QFX10000 Series. This issue is not applicable to Junos OS versions before 17.4R1. This issue is not applicable to Junos OS Evolved or Junos OS with Advanced Forwarding Toolkit (AFT) forwarding implementations which use a different implementation of sFlow. The following example information is unrelated to this issue and is provided solely to assist you with determining if you have AFT or not. Example: A Junos OS device which supports the use of EVPN signaled VPWS with Flexible Cross Connect uses the AFT implementation. Since this configuration requires support and use of the AFT implementation to support this configuration, the device is not vulnerable to this issue as the sFlow implementation is different using the AFT architecture. For further details about AFT visit the AFI / AFT are in the links below. If you are uncertain if you use the AFI/AFT implementation or not, there are configuration examples in the links below which you may use to determine if you are vulnerable to this issue or not. If the commands work, you are. If not, you are not. You may also use the Feature Explorer to determine if AFI/AFT is supported or not. If you are still uncertain, please contact your support resources.

Affected Products
Vendor
Juniper Networks, Inc.Juniper Networks
Product
Junos OS
Platforms
  • PTX1000 and PTX10000 Series, QFX10000 Series
Versions
Affected
  • From 17.4 before 17.4R2-S9, 17.4R3 (custom)
  • From 18.1 through 18.1R3-S9 (custom)
  • From 18.2X75 before 18.2X75-D12, 18.2X75-D30 (custom)
  • From 18.2 before 18.2R3 (custom)
  • From 18.3 before 18.3R3 (custom)
Problem Types
TypeCWE IDDescription
textN/ADenial of Service (DoS)
CWECWE-665CWE-665 Improper Initialization
Type: text
CWE ID: N/A
Description: Denial of Service (DoS)
Type: CWE
CWE ID: CWE-665
Description: CWE-665 Improper Initialization
Metrics
VersionBase scoreBase severityVector
3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

The following software releases have been updated to resolve this specific issue: 17.4R2-S9, 17.4R3;18.2X75-D12, 18.2X75-D30, 18.1R3-S9, 18.2R3, 18.3R3, 18.4R1, and all subsequent releases.

Configurations

The corrupted memory initialization is restricted to the sFlow process. The firewall policer provides the method for the exploitation to take place. Disabling either resolves the exploitation of this issue, but does not fix the underlying vulnerability. The following minimal configuration is required for the issue to be seen: firewall policer and sflow

Workarounds

Discontinue use of firewall policers. Or Discontinue use of sFlow. Or Both of the above. It is not required to discontinue both to mitigate the issue. There are no other available workarounds.

Exploits

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://kb.juniper.net/JSA11000
x_refsource_MISC
https://github.com/Juniper/AFI
x_refsource_MISC
https://www.juniper.net/documentation/en_US/junos/topics/example/example-configuring-vpws-service-with-evpn-signaling-mechanisms.html
x_refsource_MISC
Hyperlink: https://kb.juniper.net/JSA11000
Resource:
x_refsource_MISC
Hyperlink: https://github.com/Juniper/AFI
Resource:
x_refsource_MISC
Hyperlink: https://www.juniper.net/documentation/en_US/junos/topics/example/example-configuring-vpws-service-with-evpn-signaling-mechanisms.html
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://kb.juniper.net/JSA11000
x_refsource_MISC
x_transferred
https://github.com/Juniper/AFI
x_refsource_MISC
x_transferred
https://www.juniper.net/documentation/en_US/junos/topics/example/example-configuring-vpws-service-with-evpn-signaling-mechanisms.html
x_refsource_MISC
x_transferred
Hyperlink: https://kb.juniper.net/JSA11000
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/Juniper/AFI
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.juniper.net/documentation/en_US/junos/topics/example/example-configuring-vpws-service-with-evpn-signaling-mechanisms.html
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:sirt@juniper.net
Published At:08 Apr, 2020 | 20:15
Updated At:05 Feb, 2021 | 16:49

This issue occurs on Juniper Networks Junos OS devices which do not support Advanced Forwarding Interface (AFI) / Advanced Forwarding Toolkit (AFT). Devices using AFI and AFT are not exploitable to this issue. An improper initialization of memory in the packet forwarding architecture in Juniper Networks Junos OS non-AFI/AFT platforms which may lead to a Denial of Service (DoS) vulnerability being exploited when a genuine packet is received and inspected by non-AFT/AFI sFlow and when the device is also configured with firewall policers. This first genuine packet received and inspected by sampled flow (sFlow) through a specific firewall policer will cause the device to reboot. After the reboot has completed, if the device receives and sFlow inspects another genuine packet seen through a specific firewall policer, the device will generate a core file and reboot. Continued inspection of these genuine packets will create an extended Denial of Service (DoS) condition. Depending on the method for service restoration, e.g. hard boot or soft reboot, a core file may or may not be generated the next time the packet is received and inspected by sFlow. This issue affects: Juniper Networks Junos OS 17.4 versions prior to 17.4R2-S9, 17.4R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.1 versions prior to 18.1R3-S9 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2X75 versions prior to 18.2X75-D12, 18.2X75-D30 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2 versions prior to 18.2R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.3 versions prior to 18.3R3 on PTX1000 and PTX10000 Series, QFX10000 Series. This issue is not applicable to Junos OS versions before 17.4R1. This issue is not applicable to Junos OS Evolved or Junos OS with Advanced Forwarding Toolkit (AFT) forwarding implementations which use a different implementation of sFlow. The following example information is unrelated to this issue and is provided solely to assist you with determining if you have AFT or not. Example: A Junos OS device which supports the use of EVPN signaled VPWS with Flexible Cross Connect uses the AFT implementation. Since this configuration requires support and use of the AFT implementation to support this configuration, the device is not vulnerable to this issue as the sFlow implementation is different using the AFT architecture. For further details about AFT visit the AFI / AFT are in the links below. If you are uncertain if you use the AFI/AFT implementation or not, there are configuration examples in the links below which you may use to determine if you are vulnerable to this issue or not. If the commands work, you are. If not, you are not. You may also use the Feature Explorer to determine if AFI/AFT is supported or not. If you are still uncertain, please contact your support resources.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Secondary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Primary2.07.8HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
Type: Primary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Type: Secondary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Type: Primary
Version: 2.0
Base score: 7.8
Base severity: HIGH
Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C
CPE Matches

Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>17.4
cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.1
cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2
cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2x75
cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2x75
cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.2x75-d10
cpe:2.3:o:juniper:junos:18.2x75-d10:*:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.3
cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.3
cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.3
cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.3
cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.3
cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.3
cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*
Juniper Networks, Inc.
juniper
>>junos>>18.3
cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-665Primarynvd@nist.gov
CWE-665Secondarysirt@juniper.net
CWE ID: CWE-665
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-665
Type: Secondary
Source: sirt@juniper.net
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://github.com/Juniper/AFIsirt@juniper.net
Third Party Advisory
https://kb.juniper.net/JSA11000sirt@juniper.net
Vendor Advisory
https://www.juniper.net/documentation/en_US/junos/topics/example/example-configuring-vpws-service-with-evpn-signaling-mechanisms.htmlsirt@juniper.net
Vendor Advisory
Hyperlink: https://github.com/Juniper/AFI
Source: sirt@juniper.net
Resource:
Third Party Advisory
Hyperlink: https://kb.juniper.net/JSA11000
Source: sirt@juniper.net
Resource:
Vendor Advisory
Hyperlink: https://www.juniper.net/documentation/en_US/junos/topics/example/example-configuring-vpws-service-with-evpn-signaling-mechanisms.html
Source: sirt@juniper.net
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

254Records found

CVE-2019-1840
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-8.6||HIGH
EPSS-0.54% / 66.73%
||
7 Day CHG~0.00%
Published-18 Apr, 2019 | 01:25
Updated-19 Nov, 2024 | 19:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Prime Network Registrar Denial of Service Vulnerability

A vulnerability in the DHCPv6 input packet processor of Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to restart the server and cause a denial of service (DoS) condition on the affected system. The vulnerability is due to incomplete user-supplied input validation when a custom extension attempts to change a DHCPv6 packet received by the application. An attacker could exploit this vulnerability by sending malformed DHCPv6 packets to the application. An exploit could allow the attacker to trigger a restart of the service which, if exploited repeatedly, might lead to a DoS condition. This vulnerability can only be exploited if the administrator of the server has previously installed custom extensions that attempt to modify the packet details before the packet has been processed. Note: Although the CVSS score matches a High SIR, this has been lowered to Medium because this condition will only affect an application that has customer-developed extensions that will attempt to modify packet parameters before the packet has been completely sanitized. If packet modification in a custom extension happens after the packet has been sanitized, the application will not be affected by this vulnerability. Software versions prior to 8.3(7) and 9.1(2) are affected.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-prime_network_registrarCisco Prime Network Registrar
CWE ID-CWE-665
Improper Initialization
CVE-2011-4087
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.96% / 75.63%
||
7 Day CHG~0.00%
Published-08 Jun, 2013 | 10:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The br_parse_ip_options function in net/bridge/br_netfilter.c in the Linux kernel before 2.6.39 does not properly initialize a certain data structure, which allows remote attackers to cause a denial of service by leveraging connectivity to a network interface that uses an Ethernet bridge device.

Action-Not Available
Vendor-n/aLinux Kernel Organization, Inc
Product-linux_kerneln/a
CWE ID-CWE-665
Improper Initialization
CVE-2019-12646
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-8.6||HIGH
EPSS-1.16% / 77.70%
||
7 Day CHG~0.00%
Published-25 Sep, 2019 | 20:00
Updated-19 Nov, 2024 | 18:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability

A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper processing of transient SIP packets on which NAT is performed on an affected device. An attacker could exploit this vulnerability by using UDP port 5060 to send crafted SIP packets through an affected device that is performing NAT for SIP packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-ios_xe4221_integrated_services_routerisrv4331_integrated_services_router1101-4p1109-4p1111x-8p1100-8p1100-4p1109-2pencs_5100encs_5400csr_1000vCisco IOS XE Software
CWE ID-CWE-399
Not Available
CWE ID-CWE-665
Improper Initialization
CVE-2024-28084
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.08% / 23.76%
||
7 Day CHG~0.00%
Published-03 Mar, 2024 | 00:00
Updated-27 Mar, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

p2putil.c in iNet wireless daemon (IWD) through 2.15 allows attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact because of initialization issues in situations where parsing of advertised service information fails.

Action-Not Available
Vendor-n/aIntel CorporationFedora Project
Product-inet_wireless_daemonfedoran/a
CWE ID-CWE-665
Improper Initialization
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • Next
Details not found