5
CVSSv2

CVE-2019-0037

Published: 10/04/2019 Updated: 18/04/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client. By continuously sending the same crafted packet, an attacker can repeatedly crash the jdhcpd process causing a sustained Denial of Service (DoS) to both IPv4 and IPv6 clients. Affected releases are Juniper Networks Junos OS: 15.1 versions before 15.1F6-S12, 15.1R7-S3; 15.1X49 versions before 15.1X49-D171, 15.1X49-D180; 15.1X53 versions before 15.1X53-D236, 15.1X53-D496; 16.1 versions before 16.1R3-S10, 16.1R7-S4; 16.2 versions before 16.2R2-S8; 17.1 versions before 17.1R2-S10, 17.1R3; 17.2 versions before 17.2R1-S8, 17.2R3-S1; 17.3 versions before 17.3R3-S3; 17.4 versions before 17.4R1-S6, 17.4R2-S3; 18.1 versions before 18.1R2-S4, 18.1R3-S2; 18.2 versions before 18.2R2; 18.2X75 versions before 18.2X75-D30; 18.3 versions before 18.3R1-S2. This issue does not affect Junos OS releases before 15.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 15.1

juniper junos 15.1x49-d30

juniper junos 15.1x49-d140

juniper junos 15.1x49-d150

juniper junos 15.1x49-d160

juniper junos 15.1x49-d60

juniper junos 15.1x53-d51

juniper junos 15.1x53-d55

juniper junos 15.1x53-d57

juniper junos 15.1x53-d58

juniper junos 15.1x53-d59

juniper junos 15.1x53-d50

juniper junos 15.1x53-d52

juniper junos 16

juniper junos 16.2

juniper junos 17.1

juniper junos 17.2

juniper junos 17.3

juniper junos 17.4

juniper junos 18.1

juniper junos 18.2

juniper junos 18.2x75-d10

juniper junos 18.3