Rapid7 Vulnerability & Exploit Database

Juniper Junos OS: 2018-10 Security Bulletin: Junos OS: Nexthop index allocation failed: private index space exhausted via incoming ARP requests to management interface (JSA10899) (CVE-2018-0063)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Juniper Junos OS: 2018-10 Security Bulletin: Junos OS: Nexthop index allocation failed: private index space exhausted via incoming ARP requests to management interface (JSA10899) (CVE-2018-0063)

Severity
3
CVSS
(AV:A/AC:L/Au:N/C:N/I:N/A:P)
Published
10/10/2018
Created
03/19/2019
Added
10/12/2018
Modified
03/21/2022

Description

A vulnerability in the IP next-hop index database in Junos OS 17.3R3 may allow a flood of ARP requests, sent to the management interface, to exhaust the private Internal routing interfaces (IRIs) next-hop limit. Once the IRI next-hop database is full, no further next hops can be learned and existing entries cannot be cleared, leading to a sustained denial of service (DoS) condition. An indicator of compromise for this issue is the report of the following error message: %KERN-4: Nexthop index allocation failed: private index space exhausted This issue only affects the management interface, and does not impact regular transit traffic through the FPCs. This issue also only affects Junos OS 17.3R3. No prior versions of Junos OS are affected by this issue. Affected releases are Juniper Networks Junos OS: 17.3R3.

Solution(s)

  • juniper-junos-os-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;