Vulnerabilities > CVE-2018-0002 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Juniper Junos

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
juniper
CWE-119
nessus

Summary

On SRX Series and MX Series devices with a Service PIC with any ALG enabled, a crafted TCP/IP response packet processed through the device results in memory corruption leading to a flowd daemon crash. Sustained crafted response packets lead to repeated crashes of the flowd daemon which results in an extended Denial of Service condition. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D60 on SRX series; 12.3X48 versions prior to 12.3X48-D35 on SRX series; 14.1 versions prior to 14.1R9 on MX series; 14.2 versions prior to 14.2R8 on MX series; 15.1X49 versions prior to 15.1X49-D60 on SRX series; 15.1 versions prior to 15.1R5-S8, 15.1F6-S9, 15.1R6-S4, 15.1R7 on MX series; 16.1 versions prior to 16.1R6 on MX series; 16.2 versions prior to 16.2R3 on MX series; 17.1 versions prior to 17.1R2-S4, 17.1R3 on MX series. No other Juniper Networks products or platforms are affected by this issue.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyJunos Local Security Checks
NASL idJUNIPER_JSA10829.NASL
descriptionAccording to its self-reported version number, the remote Junos device is affected by a denial of service vulnerability.
last seen2020-06-01
modified2020-06-02
plugin id106386
published2018-01-26
reporterThis script is Copyright (C) 2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/106386
titleJuniper Junos Flowd TCP/IP Response Packet Handling Remote DoS (JSA10829)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(106386);
  script_version("1.4");
  script_cvs_date("Date: 2018/07/12 19:01:16");

  script_cve_id("CVE-2018-0002");
  script_xref(name:"JSA", value:"JSA10829");

  script_name(english:"Juniper Junos Flowd TCP/IP Response Packet Handling Remote DoS (JSA10829)");
  script_summary(english:"Checks the Junos version and build date.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the remote Junos device
is affected by a denial of service vulnerability.");
  # https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10829&actp=METADATA
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a1aab40d");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant Junos software release referenced in
Juniper advisory JSA10829.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/01/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/26");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:juniper:junos");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Junos Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2018 Tenable Network Security, Inc.");

  script_dependencies("junos_version.nasl");
  script_require_keys("Host/Juniper/JUNOS/Version", "Host/Juniper/model");

  exit(0);
}

include("audit.inc");
include("junos_kb_cmd_func.inc");

ver = get_kb_item_or_exit('Host/Juniper/JUNOS/Version');
model = get_kb_item_or_exit('Host/Juniper/model');

if (model !~ '^SRX' && model !~ '^MX')
  audit(AUDIT_HOST_NOT, 'an SRX model or MX model');

# Affected SRX:
# 12.1X46 prior to 12.1X46-D60
# 12.3X48 prior to 12.3X48-D35
# 15.1X49 prior to 15.1X49-D60
#
# Affected MX:
# 14.1 prior to 14.1R9
# 14.2 prior to 14.2R8
# 15.1 prior to 15.1R5-S8, 15.1F6-S9, 15.1R6-S4, 15.1R7
# 16.1 versions prior to 16.1R6
# 16.2 versions prior to 16.2R3
# 17.1 versions prior to 17.1R2-S4, 17.1R3

fixes = make_array();
if (model =~ '^SRX')
{
  fixes['12.1X46']  = '12.1X46-D60';
  fixes['12.3X48']  = '12.3X48-D35';
  fixes['15.1X49']  = '15.1X49-D60';
}
else if (model =~ '^MX')
{
  fixes['14.1']   = '14.1R9';
  fixes['14.2']   = '14.2R8';
  if (ver =~ "^15.1R5")
    fixes['15.1'] = '15.1R5-S8';
  else if (ver =~ "^15.1F6")
    fixes['15.1']  = '15.1F6-S9';
  else if (ver =~ "^15\.1R6")
    fixes['15.1'] = '15.1R6-S4';
  else
  fixes['15.1']   = '15.1R7';
  fixes['16.1']   = '16.1R6';
  fixes['16.2']   = '16.2R3';
  if (ver =~ "^17\.1R2")
    fixes['17.1']  = '17.1R2-S4';
  else
    fixes['17.1']   = '17.1R3';
}

fix = check_junos(ver:ver, fixes:fixes, exit_on_fail:TRUE);

override = FALSE;

junos_report(ver:ver, fix:fix, override:override, severity:SECURITY_HOLE);