CVE-2018-0006

A high rate of VLAN authentication attempts sent from an adjacent host on the local broadcast domain can trigger high memory utilization by the BBE subscriber management daemon (bbe-smgd), and lead to a denial of service condition. The issue was caused by attempting to process an unbounded number of pending VLAN authentication requests, leading to excessive memory allocation. This issue only affects devices configured for DHCPv4/v6 over AE auto-sensed VLANs, utilized in Broadband Edge (BBE) deployments. Other configurations are unaffected by this issue. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1R6-S2, 15.1R7; 16.1 versions prior to 16.1R5-S1, 16.1R6; 16.2 versions prior to 16.2R2-S2, 16.2R3; 17.1 versions prior to 17.1R2-S5, 17.1R3; 17.2 versions prior to 17.2R2.
References
Link Resource
http://www.securitytracker.com/id/1040184 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10834 Mitigation Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-10 22:29

Updated : 2024-02-04 19:29


NVD link : CVE-2018-0006

Mitre link : CVE-2018-0006

CVE.ORG link : CVE-2018-0006


JSON object : View

Products Affected

juniper

  • junos
CWE
CWE-770

Allocation of Resources Without Limits or Throttling