Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-3815

Disclosure Date: July 11, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Juniper Junos 12.1X46 before 12.1X46-D20 and 12.1X47 before 12.1X47-D10 on SRX Series devices allows remote attackers to cause a denial of service (flowd crash) via a crafted SIP packet.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • juniper

Products

  • junos 12.1x46,
  • junos 12.1x47,
  • srx100 -,
  • srx110 -,
  • srx1400 -,
  • srx210 -,
  • srx220 -,
  • srx240 -,
  • srx3400 -,
  • srx3600 -,
  • srx550 -,
  • srx5600 -,
  • srx5800 -,
  • srx650 -

Additional Info

Technical Analysis