Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2020-1643

Disclosure Date: July 08, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Execution of the “show ospf interface extensive” or “show ospf interface detail” CLI commands on a Juniper Networks device running Junos OS may cause the routing protocols process (RPD) to crash and restart if OSPF interface authentication is configured, leading to a Denial of Service (DoS). By continuously executing the same CLI commands, a local attacker can repeatedly crash the RPD process causing a sustained Denial of Service. Note: Only systems utilizing ARM processors, found on the EX2300 and EX3400, are vulnerable to this issue. Systems shipped with other processor architectures are not vulnerable to this issue. The processor architecture can be displayed via the ‘uname -a’ command. For example: ARM (vulnerable): % uname -a | awk ‘{print \(NF}' arm PowerPC (not vulnerable): % uname -a | awk '{print \)NF}’ powerpc AMD (not vulnerable): % uname -a | awk ‘{print \(NF}' amd64 Intel (not vulnerable): % uname -a | awk '{print \)NF}’ i386 This issue affects Juniper Networks Junos OS: 12.3X48 versions prior to 12.3X48-D100; 14.1X53 versions prior to 14.1X53-D140, 14.1X53-D54; 15.1 versions prior to 15.1R7-S7; 15.1X49 versions prior to 15.1X49-D210; 15.1X53 versions prior to 15.1X53-D593; 16.1 versions prior to 16.1R7-S8; 17.1 versions prior to 17.1R2-S12; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R3-S2; 18.2 versions prior to 18.2R2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S2, 18.3R2.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • juniper

Products

  • junos 12.3x48,
  • junos 14.1x53,
  • junos 15.1,
  • junos 15.1x49,
  • junos 15.1x53,
  • junos 16.1,
  • junos 17.1,
  • junos 17.2,
  • junos 17.3,
  • junos 17.4,
  • junos 18.1,
  • junos 18.2,
  • junos 18.2x75,
  • junos 18.3

Additional Info

Technical Analysis