Lucene search

K
nvd[email protected]NVD:CVE-2019-0037
HistoryApr 10, 2019 - 8:29 p.m.

CVE-2019-0037

2019-04-1020:29:00
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.6%

In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client. By continuously sending the same crafted packet, an attacker can repeatedly crash the jdhcpd process causing a sustained Denial of Service (DoS) to both IPv4 and IPv6 clients. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496; 16.1 versions prior to 16.1R3-S10, 16.1R7-S4; 16.2 versions prior to 16.2R2-S8; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S2; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S2. This issue does not affect Junos OS releases prior to 15.1.

Affected configurations

NVD
Node
juniperjunosMatch15.1r1
OR
juniperjunosMatch15.1r2
OR
juniperjunosMatch15.1r3
OR
juniperjunosMatch15.1r4
OR
juniperjunosMatch15.1r5
OR
juniperjunosMatch15.1r6
OR
juniperjunosMatch15.1r7
Node
juniperjunosMatch15.1x49-d30
OR
juniperjunosMatch15.1x49-d60
OR
juniperjunosMatch15.1x49-d140
OR
juniperjunosMatch15.1x49-d150
OR
juniperjunosMatch15.1x49-d160
Node
juniperjunosMatch15.1x53-d50
OR
juniperjunosMatch15.1x53-d51
OR
juniperjunosMatch15.1x53-d52
OR
juniperjunosMatch15.1x53-d55
OR
juniperjunosMatch15.1x53-d57
OR
juniperjunosMatch15.1x53-d58
OR
juniperjunosMatch15.1x53-d59
Node
juniperjunosMatch16r2
OR
juniperjunosMatch16r3
OR
juniperjunosMatch16r4
OR
juniperjunosMatch16r5
OR
juniperjunosMatch16r6
OR
juniperjunosMatch16r7
Node
juniperjunosMatch16.2r1
OR
juniperjunosMatch16.2r2
OR
juniperjunosMatch16.2r2-s7
Node
juniperjunosMatch17.1r1
OR
juniperjunosMatch17.1r2
Node
juniperjunosMatch17.1r2-s9
Node
juniperjunosMatch17.2r1
OR
juniperjunosMatch17.2r2
OR
juniperjunosMatch17.2r3
Node
juniperjunosMatch17.2r1-s7
Node
juniperjunosMatch17.3r1
OR
juniperjunosMatch17.3r2
OR
juniperjunosMatch17.3r3
OR
juniperjunosMatch17.3r3-s2
Node
juniperjunosMatch17.4r1
OR
juniperjunosMatch17.4r1-s5
OR
juniperjunosMatch17.4r2
Node
juniperjunosMatch18.1r1
OR
juniperjunosMatch18.1r2
OR
juniperjunosMatch18.1r3
OR
juniperjunosMatch18.1r3-s1
Node
juniperjunosMatch18.2r1
Node
juniperjunosMatch18.2x75-d10
Node
juniperjunosMatch18.3r1
OR
juniperjunosMatch18.3r1-s1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.6%

Related for NVD:CVE-2019-0037