5
CVSSv2

CVE-2020-1672

Published: 16/10/2020 Updated: 01/01/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

On Juniper Networks Junos OS devices configured with DHCPv6 relay enabled, receipt of a specific DHCPv6 packet might crash the jdhcpd daemon. The jdhcpd daemon automatically restarts without intervention, but continuous receipt of specific crafted DHCP messages will repeatedly crash jdhcpd, leading to an extended Denial of Service (DoS) condition. Only DHCPv6 packet can trigger this issue. DHCPv4 packet cannot trigger this issue. This issue affects Juniper Networks Junos OS: 17.3 versions before 17.3R3-S9; 17.4 versions before 17.4R2-S11, 17.4R3-S2, 17.4R3-S3; 18.1 versions before 18.1R3-S11; 18.2 versions before 18.2R3-S5; 18.3 versions before 18.3R2-S4, 18.3R3-S3; 18.4 versions before 18.4R2-S5, 18.4R3-S4; 19.1 versions before 19.1R2-S2, 19.1R3-S2; 19.2 versions before 19.2R1-S5, 19.2R2-S1, 19.2R3; 19.3 versions before 19.3R2-S4, 19.3R2-S4, 19.3R3; 19.4 versions before 19.4R1-S3, 19.4R2-S1, 19.4R3; 20.1 versions before 20.1R1-S3, 20.1R2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 17.3

juniper junos 17.4

juniper junos 18.1

juniper junos 18.2

juniper junos 18.3

juniper junos 18.4

juniper junos 19.1

juniper junos 19.2

juniper junos 19.3

juniper junos 19.4

juniper junos 20.1