CVE-2014-0616

CVSS V2 High 7.1 CVSS V3 None
Description
Juniper Junos 10.4 before 10.4R16, 11.4 before 11.4R10, 12.1R before 12.1R8-S2, 12.1X44 before 12.1X44-D30, 12.1X45 before 12.1X45-D20, 12.1X46 before 12.1X46-D10, 12.2 before 12.2R7, 12.3 before 12.3R4-S2, 13.1 before 13.1R3-S1, 13.2 before 13.2R2, and 13.3 before 13.3R1 allows remote attackers to cause a denial of service (rdp crash) via a large BGP UPDATE message which immediately triggers a withdraw message to be sent, as demonstrated by a long AS_PATH and a large number of BGP Communities.
Overview
  • CVE ID
  • CVE-2014-0616
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-01-15T16:08:04
  • Last Modified Date
  • 2014-01-24T19:21:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:juniper:junos:10.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:11.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1r:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.1
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:38:35 Added to TrackCVE
2022-12-01 21:29:14 2014-01-15T16:08Z 2014-01-15T16:08:04 CVE Published Date updated
2022-12-01 21:29:14 2014-01-24T19:21:16 CVE Modified Date updated
2022-12-01 21:29:14 Analyzed Vulnerability Status updated