ID CVE-2016-4925
Summary Receipt of a specifically malformed IPv6 packet processed by the router may trigger a line card reset: processor exception 0x68616c74 (halt) in task: scheduler. The line card will reboot and recover without user interaction. However, additional specifically malformed packets may cause follow-on line card resets and lead to an extended service outage. This issue only affects E Series routers with IPv6 licensed and enabled. Routers not configured to process IPv6 traffic are unaffected by this vulnerability. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue.
References
Vulnerable Configurations
  • cpe:2.3:o:juniper:junose:10.3:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:10.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:10.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:12.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:12.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:12.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:12.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:12.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:12.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:13.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:13.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:13.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:13.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:13.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:13.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:13.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:13.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:14.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:14.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junose:14.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junose:14.3.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 09-10-2019 - 23:18)
Impact:
Exploitability:
CWE CWE-19
CAPEC
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 93533
confirm https://kb.juniper.net/JSA10767
sectrack 1037012
Last major update 09-10-2019 - 23:18
Published 13-10-2017 - 17:29
Last modified 09-10-2019 - 23:18
Back to Top