CVE Vulnerabilities

CVE-2015-5362

Published: Jul 14, 2015 | Modified: Jul 15, 2015
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The BFD daemon in Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R8, 13.3 before 13.3R6, 14.1 before 14.1R5, 14.1X50 before 14.1X50-D85, 14.1X55 before 14.1X55-D20, 14.2 before 14.2R3, 15.1 before 15.1R1, and 15.1X49 before 15.1X49-D10 allows remote attackers to cause a denial of service (bfdd crash and restart) or execute arbitrary code via a crafted BFD packet.

Affected Software

Name Vendor Start Version End Version
Junos Juniper 12.1x44 (including) 12.1x44 (including)
Junos Juniper 12.1x44-d10 (including) 12.1x44-d10 (including)
Junos Juniper 12.1x44-d15 (including) 12.1x44-d15 (including)
Junos Juniper 12.1x44-d20 (including) 12.1x44-d20 (including)
Junos Juniper 12.1x44-d25 (including) 12.1x44-d25 (including)
Junos Juniper 12.1x44-d30 (including) 12.1x44-d30 (including)
Junos Juniper 12.1x44-d35 (including) 12.1x44-d35 (including)
Junos Juniper 12.1x44-d40 (including) 12.1x44-d40 (including)
Junos Juniper 12.1x44-d45 (including) 12.1x44-d45 (including)
Junos Juniper 12.1x46 (including) 12.1x46 (including)
Junos Juniper 12.1x46-d10 (including) 12.1x46-d10 (including)
Junos Juniper 12.1x46-d15 (including) 12.1x46-d15 (including)
Junos Juniper 12.1x46-d20 (including) 12.1x46-d20 (including)
Junos Juniper 12.1x46-d25 (including) 12.1x46-d25 (including)
Junos Juniper 12.1x46-d30 (including) 12.1x46-d30 (including)
Junos Juniper 12.1x47 (including) 12.1x47 (including)
Junos Juniper 12.1x47-d10 (including) 12.1x47-d10 (including)
Junos Juniper 12.1x47-d15 (including) 12.1x47-d15 (including)
Junos Juniper 12.1x47-d20 (including) 12.1x47-d20 (including)
Junos Juniper 12.3 (including) 12.3 (including)
Junos Juniper 12.3-r1 (including) 12.3-r1 (including)
Junos Juniper 12.3-r2 (including) 12.3-r2 (including)
Junos Juniper 12.3-r3 (including) 12.3-r3 (including)
Junos Juniper 12.3-r4 (including) 12.3-r4 (including)
Junos Juniper 12.3-r5 (including) 12.3-r5 (including)
Junos Juniper 12.3-r6 (including) 12.3-r6 (including)
Junos Juniper 12.3-r7 (including) 12.3-r7 (including)
Junos Juniper 12.3-r8 (including) 12.3-r8 (including)
Junos Juniper 12.3-r9 (including) 12.3-r9 (including)
Junos Juniper 12.3x48 (including) 12.3x48 (including)
Junos Juniper 12.3x48-d10 (including) 12.3x48-d10 (including)
Junos Juniper 12.3x48-d5 (including) 12.3x48-d5 (including)
Junos Juniper 13.2 (including) 13.2 (including)
Junos Juniper 13.2-r1 (including) 13.2-r1 (including)
Junos Juniper 13.2-r2 (including) 13.2-r2 (including)
Junos Juniper 13.2-r3 (including) 13.2-r3 (including)
Junos Juniper 13.2-r4 (including) 13.2-r4 (including)
Junos Juniper 13.2-r5 (including) 13.2-r5 (including)
Junos Juniper 13.2-r6 (including) 13.2-r6 (including)
Junos Juniper 13.2-r7 (including) 13.2-r7 (including)
Junos Juniper 13.3 (including) 13.3 (including)
Junos Juniper 13.3-r1 (including) 13.3-r1 (including)
Junos Juniper 13.3-r2 (including) 13.3-r2 (including)
Junos Juniper 13.3-r2-s2 (including) 13.3-r2-s2 (including)
Junos Juniper 13.3-r3 (including) 13.3-r3 (including)
Junos Juniper 13.3-r4 (including) 13.3-r4 (including)
Junos Juniper 13.3-r5 (including) 13.3-r5 (including)
Junos Juniper 14.1 (including) 14.1 (including)
Junos Juniper 14.1-r1 (including) 14.1-r1 (including)
Junos Juniper 14.1-r2 (including) 14.1-r2 (including)
Junos Juniper 14.1-r3 (including) 14.1-r3 (including)
Junos Juniper 14.1-r4 (including) 14.1-r4 (including)
Junos Juniper 14.1x53 (including) 14.1x53 (including)
Junos Juniper 14.2-r1 (including) 14.2-r1 (including)
Junos Juniper 14.2-r2 (including) 14.2-r2 (including)
Junos Juniper 15.1 (including) 15.1 (including)
Junos Juniper 15.1x49 (including) 15.1x49 (including)

References