7.5

CVE-2019-0037

In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client. By continuously sending the same crafted packet, an attacker can repeatedly crash the jdhcpd process causing a sustained Denial of Service (DoS) to both IPv4 and IPv6 clients. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1F6-S12, 15.1R7-S3; 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496; 16.1 versions prior to 16.1R3-S10, 16.1R7-S4; 16.2 versions prior to 16.2R2-S8; 17.1 versions prior to 17.1R2-S10, 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S2; 18.2 versions prior to 18.2R2; 18.2X75 versions prior to 18.2X75-D30; 18.3 versions prior to 18.3R1-S2. This issue does not affect Junos OS releases prior to 15.1.

Data is provided by the National Vulnerability Database (NVD)
JuniperJunos Version15.1 Updater1
JuniperJunos Version15.1 Updater2
JuniperJunos Version15.1 Updater3
JuniperJunos Version15.1 Updater4
JuniperJunos Version15.1 Updater5
JuniperJunos Version15.1 Updater6
JuniperJunos Version15.1 Updater7
JuniperJunos Version15.1x49-d30
JuniperJunos Version15.1x49-d60
JuniperJunos Version15.1x49-d140
JuniperJunos Version15.1x49-d150
JuniperJunos Version15.1x49-d160
JuniperJunos Version15.1x53-d50
JuniperJunos Version15.1x53-d51
JuniperJunos Version15.1x53-d52
JuniperJunos Version15.1x53-d55
JuniperJunos Version15.1x53-d57
JuniperJunos Version15.1x53-d58
JuniperJunos Version15.1x53-d59
JuniperJunos Version16 Updater2
JuniperJunos Version16 Updater3
JuniperJunos Version16 Updater4
JuniperJunos Version16 Updater5
JuniperJunos Version16 Updater6
JuniperJunos Version16 Updater7
JuniperJunos Version16.2 Updater1
JuniperJunos Version16.2 Updater2
JuniperJunos Version16.2 Updater2-s7
JuniperJunos Version17.1 Updater1
JuniperJunos Version17.1 Updater2
JuniperJunos Version17.1 Updater2-s9
JuniperJunos Version17.2 Updater1
JuniperJunos Version17.2 Updater2
JuniperJunos Version17.2 Updater3
JuniperJunos Version17.2 Updater1-s7
JuniperJunos Version17.3 Updater1
JuniperJunos Version17.3 Updater2
JuniperJunos Version17.3 Updater3
JuniperJunos Version17.3 Updater3-s2
JuniperJunos Version17.4 Updater1
JuniperJunos Version17.4 Updater1-s5
JuniperJunos Version17.4 Updater2
JuniperJunos Version18.1 Updater1
JuniperJunos Version18.1 Updater2
JuniperJunos Version18.1 Updater3
JuniperJunos Version18.1 Updater3-s1
JuniperJunos Version18.2 Updater1
JuniperJunos Version18.2x75-d10
JuniperJunos Version18.3 Updater1
JuniperJunos Version18.3 Updater1-s1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.8% 0.732
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:N/A:P
sirt@juniper.net 7.4 2.8 4
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H