Lucene search

K
cveJuniperCVE-2020-1650
HistoryJul 17, 2020 - 7:15 p.m.

CVE-2020-1650

2020-07-1719:15:13
juniper
web.nvd.nist.gov
29
juniper networks
junos os
mx series
cve-2020-1650
denial of service
vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

42.5%

On Juniper Networks Junos MX Series with service card configured, receipt of a stream of specific packets may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending these specific packets, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a prolonged Denial of Service. This issue affects MX Series devices using MS-PIC, MS-MIC or MS-MPC service cards with any service configured. This issue affects Juniper Networks Junos OS on MX Series: 17.2R2-S7; 17.3R3-S4, 17.3R3-S5; 17.4R2-S4 and the subsequent SRs (17.4R2-S5, 17.4R2-S6, etc.); 17.4R3; 18.1R3-S3, 18.1R3-S4, 18.1R3-S5, 18.1R3-S6, 18.1R3-S7, 18.1R3-S8; 18.2R3, 18.2R3-S1, 18.2R3-S2; 18.3R2 and the SRs based on 18.3R2; 18.4R2 and the SRs based on 18.4R2; 19.1R1 and the SRs based on 19.1R1; 19.2R1 and the SRs based on 19.2R1; 19.3R1 and the SRs based on 19.3R1.

Affected configurations

Nvd
Node
juniperjunosMatch17.2r2-s7
OR
juniperjunosMatch17.4r2-s4
OR
juniperjunosMatch17.4r2-s5
OR
juniperjunosMatch17.4r2-s6
OR
juniperjunosMatch17.4r2-s7
OR
juniperjunosMatch17.4r2-s8
OR
juniperjunosMatch17.4r2-s9
OR
juniperjunosMatch17.4r3
OR
juniperjunosMatch18.1r1
OR
juniperjunosMatch18.1r2
OR
juniperjunosMatch18.1r3-s3
OR
juniperjunosMatch18.1r3-s4
OR
juniperjunosMatch18.1r3-s5
OR
juniperjunosMatch18.1r3-s6
OR
juniperjunosMatch18.1r3-s7
OR
juniperjunosMatch18.1r3-s8
OR
juniperjunosMatch18.2r1
OR
juniperjunosMatch18.2r1-s3
OR
juniperjunosMatch18.2r1-s4
OR
juniperjunosMatch18.2r2
OR
juniperjunosMatch18.2r3
OR
juniperjunosMatch18.2r3-s1
OR
juniperjunosMatch18.2r3-s2
OR
juniperjunosMatch18.3r2
OR
juniperjunosMatch18.3r2-s1
OR
juniperjunosMatch18.3r2-s2
OR
juniperjunosMatch18.3r2-s3
OR
juniperjunosMatch18.4r2
OR
juniperjunosMatch18.4r2-s1
OR
juniperjunosMatch18.4r2-s2
OR
juniperjunosMatch18.4r2-s3
OR
juniperjunosMatch19.1r1
OR
juniperjunosMatch19.1r1-s1
OR
juniperjunosMatch19.1r1-s2
OR
juniperjunosMatch19.1r1-s3
OR
juniperjunosMatch19.2r1
OR
juniperjunosMatch19.2r1-s1
OR
juniperjunosMatch19.2r1-s2
OR
juniperjunosMatch19.3r1
OR
juniperjunosMatch19.3r1-s1
AND
junipermx10Match-
OR
junipermx10000Match-
OR
junipermx10003Match-
OR
junipermx104Match-
OR
junipermx150Match-
OR
junipermx2008Match-
OR
junipermx2010Match-
OR
junipermx2020Match-
OR
junipermx204Match-
OR
junipermx240Match-
OR
junipermx40Match-
OR
junipermx480Match-
OR
junipermx5Match-
OR
junipermx80Match-
OR
junipermx960Match-
VendorProductVersionCPE
juniperjunos17.2cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*
juniperjunos17.4cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*
juniperjunos17.4cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*
juniperjunos17.4cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*
juniperjunos17.4cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*
juniperjunos17.4cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*
juniperjunos17.4cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*
juniperjunos17.4cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*
juniperjunos18.1cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*
juniperjunos18.1cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
Rows per page:
1-10 of 551

CNA Affected

[
  {
    "platforms": [
      "MX Series"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "17.2R2-S7"
      },
      {
        "status": "affected",
        "version": "17.3R3-S4, 17.3R3-S5"
      },
      {
        "status": "affected",
        "version": "17.4R3"
      },
      {
        "status": "affected",
        "version": "18.1R3-S3, 18.1R3-S4, 18.1R3-S5, 18.1R3-S6, 18.1R3-S7, 18.1R3-S8"
      },
      {
        "status": "affected",
        "version": "18.2R3, 18.2R3-S1, 18.2R3-S2"
      },
      {
        "lessThan": "17.4*",
        "status": "affected",
        "version": "17.4R2-S4",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "18.3R3",
            "status": "unaffected"
          }
        ],
        "lessThan": "18.3*",
        "status": "affected",
        "version": "18.3R2",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "18.4R3",
            "status": "unaffected"
          }
        ],
        "lessThan": "18.4*",
        "status": "affected",
        "version": "18.4R2",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "19.1R3",
            "status": "unaffected"
          }
        ],
        "lessThan": "19.1*",
        "status": "affected",
        "version": "19.1R1",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "19.2R2",
            "status": "unaffected"
          }
        ],
        "lessThan": "19.2*",
        "status": "affected",
        "version": "19.2R1",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "19.3R3",
            "status": "unaffected"
          }
        ],
        "lessThan": "19.3*",
        "status": "affected",
        "version": "19.3R1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

42.5%

Related for CVE-2020-1650